Latest CVE Feed
-
3.3
LOWCVE-2017-1716
IBM Tivoli Workload Scheduler 8.6.0, 9.1.0, and 9.2.0 could disclose sensitive information to a local attacker due to improper permission settings. IBM X-Force ID: 134638.... Read more
Affected Products : tivoli_workload_scheduler- Published: Dec. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-17330
Huawei AR3200 V200R005C32; V200R006C10; V200R006C11; V200R007C00; V200R007C01; V200R007C02; V200R008C00; V200R008C10; V200R008C20; V200R008C30; NGFW Module V500R001C00; V500R001C20; V500R002C00 have a memory leak vulnerability. The software does not relea... Read more
- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-22308
There is a Business Logic Errors vulnerability in Huawei Smartphone. The malicious apps installed on the device can keep taking screenshots in the background. This issue does not cause system errors, but may cause personal information leakage.... Read more
- Published: Jun. 03, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54125
Improper authorization in handler for custom URL scheme issue in "Shonen Jump+" App for Android versions prior to 4.0.0 allows an attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a... Read more
Affected Products :- Published: Dec. 17, 2024
- Modified: Dec. 17, 2024
-
3.3
LOWCVE-2024-23081
ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate). NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine ... Read more
Affected Products :- Published: Apr. 08, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17293
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C0... Read more
Affected Products : dp300_firmware te60_firmware tp3106_firmware ar1200_firmware ar200_firmware ar3200_firmware ar120-s_firmware ar1200-s_firmware ar150_firmware ar150-s_firmware +42 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17302
Huawei DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a memory leak vulnerability. An authenticated, local att... Read more
Affected Products : dp300_firmware te60_firmware rp200_firmware te30_firmware te40_firmware te50_firmware te30 te40 te50 te60 +2 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21278
In multiple locations, there is a possible way to obscure the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed fo... Read more
Affected Products : android- Published: Aug. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-32876
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.... Read more
Affected Products : macos- Published: Aug. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-25189
BTS is affected by information disclosure vulnerability where mobile network operator personnel connected over BTS Web Element Manager, regardless of the access privileges, having a possibility to read BTS service operation details performed by Nokia Care... Read more
Affected Products :- Published: Sep. 25, 2024
- Modified: Oct. 29, 2024
-
3.3
LOWCVE-2018-21043
An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is information disclosure about a kernel pointer in the g2d_drv driver because of logging. The Samsung ID is SVE-2018-13035 (December 2018).... Read more
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-3504
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI co... Read more
Affected Products : nx-os firepower_extensible_operating_system unified_computing_system nexus_7000 nexus_1000v nexus_5548p nexus_5548up nexus_5596up nexus_3048 nexus_3548 +99 more products- Published: Aug. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-29497
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.... Read more
Affected Products : macos- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-11470
Zoom Client for Meetings through 4.6.8 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting... Read more
Affected Products : meetings- Published: Apr. 01, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-26083
Memory leak vulnerability in Mali GPU Kernel Driver in Midgard GPU Kernel Driver all versions from r6p0 - r32p0, Bifrost GPU Kernel Driver all versions from r0p0 - r42p0, Valhall GPU Kernel Driver all versions from r19p0 - r42p0, and Avalon GPU Kernel Dri... Read more
- Actively Exploited
- Published: Apr. 06, 2023
- Modified: Jul. 30, 2025
-
3.3
LOW- Published: May. 09, 2023
- Modified: Feb. 28, 2025
-
3.3
LOWCVE-2023-29383
In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible... Read more
Affected Products : shadow- Published: Apr. 14, 2023
- Modified: Feb. 06, 2025
-
3.3
LOWCVE-2024-40096
The com.cascadialabs.who (aka Who - Caller ID, Spam Block) application 15.0 for Android places sensitive information in the system log.... Read more
Affected Products : who- Published: Aug. 05, 2024
- Modified: Oct. 28, 2024
-
3.3
LOWCVE-2024-27345
Kofax Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit th... Read more
- Published: Apr. 03, 2024
- Modified: Jun. 03, 2025