Latest CVE Feed
-
2.4
LOWCVE-2025-2865
SaTECH BCU, in its firmware version 2.1.3, could allow XSS attacks and other malicious resources to be stored on the web server. An attacker with some knowledge of the web application could send a malicious request to the victim users. Through this reques... Read more
Affected Products :- Published: Mar. 28, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Cross-Site Scripting
-
2.4
LOWCVE-2021-25348
Improper permission grant check in Samsung Internet prior to version 13.0.1.60 allows access to files in internal storage without authorized STORAGE permission.... Read more
Affected Products : internet- EPSS Score: %0.06
- Published: Mar. 04, 2021
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-4352
IBM Maximo Anywhere 7.6.4.0 applications could allow obfuscation of the application source code. IBM X-Force ID: 161494.... Read more
Affected Products : maximo_anywhere- EPSS Score: %0.05
- Published: Feb. 16, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-3124
A vulnerability classified as problematic has been found in fridgecow smartalarm 1.8.1 on Android. This affects an unknown part of the file androidmanifest.xml of the component Backup File Handler. The manipulation leads to exposure of backup file to an u... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2021-21740
There is an information leak vulnerability in the digital media player (DMS) of ZTE's residential gateway product. The attacker could insert the USB disk with the symbolic link into the residential gateway, and access unauthorized directory information th... Read more
- EPSS Score: %0.05
- Published: Aug. 09, 2021
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-0895
IBM Cognos Analytics Mobile 1.1 for Android could allow a user with physical access to the device, to obtain sensitive information from debugging code log messages.... Read more
Affected Products : cognos_analytics_mobile- Published: Mar. 02, 2025
- Modified: Jul. 31, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2019-8732
The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device.... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2020-11602
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Google Assistant leaks clipboard contents on a locked device. The Samsung ID is SVE-2019-16558 (April 2020).... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2018-21073
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).... Read more
- EPSS Score: %0.02
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-42496
Smart-tab Android app installed April 2023 or earlier contains an issue with plaintext storage of a password. If this vulnerability is exploited, an attacker with physical access to the device may retrieve the credential information and spoof the device t... Read more
Affected Products :- Published: Sep. 30, 2024
- Modified: Sep. 30, 2024
-
2.4
LOWCVE-2019-8777
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. A local attacke... Read more
- EPSS Score: %0.04
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-4692
Improper Validation of Specified Quantity in Input vulnerability in OpenText OpenText Application Automation Tools allows Exploiting Incorrectly Configured Access Control Security Levels. Multiple missing permission checks - Service Virtualization confi... Read more
Affected Products : application_automation_tools- Published: Oct. 16, 2024
- Modified: Oct. 21, 2024
-
2.4
LOWCVE-2024-22412
ClickHouse is an open-source column-oriented database management system. A bug exists in the cloud ClickHouse offering prior to version 24.0.2.54535 and in github.com/clickhouse/clickhouse version 23.1. Query caching bypasses the role based access control... Read more
Affected Products : clickhouse- Published: Mar. 18, 2024
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-6748
A vulnerability classified as problematic has been found in Bharti Airtel Thanks App 4.105.4 on Android. Affected is an unknown function of the file /Android/data/com.myairtelapp/files/. The manipulation leads to cleartext storage in a file or on disk. It... Read more
Affected Products :- Published: Jun. 27, 2025
- Modified: Jun. 30, 2025
- Vuln Type: Misconfiguration
-
2.4
LOWCVE-2025-47274
ToolHive is a utility designed to simplify the deployment and management of Model Context Protocol (MCP) servers. Due to the ordering of code used to start an MCP server container, versions of ToolHive prior to 0.0.33 inadvertently store secrets in the ru... Read more
Affected Products :- Published: May. 12, 2025
- Modified: May. 12, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2025-30469
This issue was addressed through improved state management. This issue is fixed in iOS 18.4 and iPadOS 18.4. A person with physical access to an iOS device may be able to access photos from the lock screen.... Read more
- Published: Mar. 31, 2025
- Modified: Apr. 04, 2025
-
2.4
LOWCVE-2025-52687
Successful exploitation of the vulnerability could allow an attacker with administrator credentials for the access point to inject malicious JavaScript into the payload of web traffics, potentially leading to session hijacking and denial-of-service (DoS).... Read more
Affected Products :- Published: Jul. 16, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Injection
-
2.4
LOWCVE-2025-52580
Insertion of sensitive information into log file issue exists in "region PAY" App for Android prior to 1.5.28. If exploited, sensitive user information may be exposed to an attacker who has access to the application logs.... Read more
Affected Products :- Published: Jul. 22, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2025-21312
Windows Smart Card Reader Information Disclosure Vulnerability... Read more
Affected Products : windows_server_2012 windows_server_2016 windows_server_2019 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_server_2022 windows_11_22h2 windows_10_1507 +5 more products- Published: Jan. 14, 2025
- Modified: Jan. 24, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2017-7058
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. The issue involves the "Notifications" component. It allows physically proximate attackers to read unintended notifications on the lock screen.... Read more
Affected Products : iphone_os- EPSS Score: %0.08
- Published: Jul. 20, 2017
- Modified: Apr. 20, 2025