Latest CVE Feed
-
3.3
LOWCVE-2024-27332
PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to expl... Read more
- Published: Apr. 01, 2024
- Modified: Jul. 07, 2025
-
3.3
LOWCVE-2023-21759
Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability... Read more
- Published: Jan. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21246
In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interactio... Read more
Affected Products : android- Published: Jul. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2007-5207
guilt 0.27 allows local users to overwrite arbitrary files via a symlink attack on a guilt.log.[PID] temporary file.... Read more
Affected Products : guilt- Published: Oct. 04, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2023-21345
In Game Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges neede... Read more
Affected Products : android- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21232
In multiple locations, there is a possible way to retrieve sensor data without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for expl... Read more
Affected Products : android- Published: Aug. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21348
In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. Use... Read more
Affected Products : android- Published: Oct. 30, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21431
Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision.... Read more
Affected Products : bixby_vision- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-25030
A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may ... Read more
- Published: Mar. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-47614
A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cinterion ELS61/81, Telit Cinterion PLS62 that could allow a local, low privilege... Read more
Affected Products : bgs5_firmware ehs5_firmware ehs6_firmware ehs8_firmware pds5_firmware pds6_firmware pds8_firmware els61_firmware els81_firmware pls62_firmware +10 more products- Published: Nov. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-5552
Versions of DocuTrac QuicDoc and Office Therapy that ship with DTISQLInstaller.exe version 1.6.4.0 and prior contains a hard-coded cryptographic salt, "S@l+&pepper".... Read more
Affected Products : dtisqlinstaller- Published: Mar. 19, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-9763
Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2024-9760
Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interacti... Read more
Affected Products : power_pdf- Published: Nov. 22, 2024
- Modified: Dec. 05, 2024
-
3.3
LOWCVE-2021-43264
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the / character.... Read more
Affected Products : mahara- Published: Nov. 02, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-35901
An issue was discovered in Bentley MicroStation before 10.17.0.x and Bentley View before 10.17.0.x. Using an affected version of MicroStation or MicroStation-based application to open a J2K file containing crafted data can force an out-of-bounds read. Exp... Read more
- Published: Jul. 15, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20280
In MMSProvider, there is a possible read of protected data due to improper input validationSQL injection. This could lead to local information disclosure of sms/mms data with User execution privileges needed. User interaction is not needed for exploitatio... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-20513
An insufficient bounds check in PMFW (Power Management Firmware) may allow an attacker to utilize a malicious VF (virtualization function) to send a malformed message, potentially resulting in a denial of service.... Read more
Affected Products :- Published: Aug. 13, 2024
- Modified: Oct. 29, 2024
-
3.3
LOWCVE-2022-20318
In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. U... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20241
In Messaging, there is a possible way to attach a private file to an SMS message due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitat... Read more
Affected Products : android- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20340
In SELinux policy, there is a possible way of inferring which websites are being opened in the browser due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024