Latest CVE Feed
-
3.3
LOWCVE-2018-1000150
An exposure of sensitive information vulnerability exists in Jenkins Reverse Proxy Auth Plugin 1.5 and older in ReverseProxySecurityRealm#authContext that allows attackers with local file system access to obtain a list of authorities for logged in users.... Read more
Affected Products : reverse_proxy_auth- Published: Apr. 05, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-36086
The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).... Read more
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-50044
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change rfcomm_sk_state_change attempts to use sock_lock so it must never be called with it locked but rfcomm_sock_ioctl alway... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Nov. 08, 2024
-
3.3
LOWCVE-2012-3825
Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than C... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2012-1594
epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.... Read more
Affected Products : wireshark- Published: Apr. 11, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-1862
There is a double free vulnerability in some Huawei products. A local attacker with low privilege may perform some operations to exploit the vulnerability. Due to doubly freeing memory, successful exploit may cause some service abnormal. Affected product ... Read more
- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-29053
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it.... Read more
Affected Products : fortios- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-15790
Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. Apport then determines which user the crashed process belongs to by reading /proc/pid through get_pid_info() in data/apport. An unprivileged user could exploit... Read more
- Published: Apr. 28, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2148
An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies... Read more
- Published: Dec. 06, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-46051
TeX Live 944e257 allows a NULL pointer dereference in texk/web2c/pdftexdir/tounicode.c. NOTE: this is disputed because it should be categorized as a usability problem.... Read more
Affected Products :- Published: Mar. 27, 2024
- Modified: Nov. 29, 2024
-
3.3
LOWCVE-2016-0296
IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.... Read more
Affected Products : bigfix_platform- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-10772
cPanel before 60.0.25 does not enforce feature-list restrictions when calling the multilang adminbin (SEC-168).... Read more
Affected Products : cpanel- Published: Aug. 05, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-8946
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified ve... Read more
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-26309
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.... Read more
Affected Products : teamcity- Published: May. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-10118
Firejail allows local users to truncate /etc/resolv.conf via a chroot command to /.... Read more
Affected Products : firejail- Published: Apr. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-1736
A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be chang... Read more
- Published: Mar. 16, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0205
A vulnerability has been identified in IBM Cloud Orchestrator 2.3, 2.3.0.1, 2.4, and 2.4.0.1 that could allow an attacker after authentication to enumerate valid users of the system. IBM X-Force ID: 109394.... Read more
Affected Products : cloud_orchestrator- Published: Aug. 30, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0275
IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (... Read more
Affected Products : financial_transaction_manager- Published: Mar. 09, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-0406
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect integrity and availability via vectors related to Libc.... Read more
Affected Products : solaris- Published: Jan. 21, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-0380
IBM Sterling Connect:Direct for Unix 4.1.0 before 4.1.0.4 iFix073 and 4.2.0 before 4.2.0.4 iFix003 uses default file permissions of 0664, which allows local users to obtain sensitive information via standard filesystem operations.... Read more
Affected Products : sterling_connect\- Published: Aug. 08, 2016
- Modified: Apr. 12, 2025