Latest CVE Feed
-
3.3
LOWCVE-2017-1716
IBM Tivoli Workload Scheduler 8.6.0, 9.1.0, and 9.2.0 could disclose sensitive information to a local attacker due to improper permission settings. IBM X-Force ID: 134638.... Read more
Affected Products : tivoli_workload_scheduler- Published: Dec. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-20810
Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.... Read more
- Published: Feb. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-21452
Improper usage of implicit intent in Bluetooth prior to SMR Mar-2023 Release 1 allows attacker to get MAC address of connected device.... Read more
- Published: Mar. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-30618
Kitchen-Terraform provides a set of Test Kitchen plugins which enable the use of Test Kitchen to converge a Terraform configuration and verify the resulting infrastructure systems with InSpec controls. Kitchen-Terraform v7.0.0 introduced a regression whic... Read more
Affected Products : kitchen-terraform- Published: Apr. 21, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-25991
In acpm_tmu_ipc_handler of tmu_plugin.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Mar. 11, 2024
- Modified: Apr. 03, 2025
-
3.3
LOWCVE-2018-25030
A vulnerability classified as problematic has been found in Mirmay Secure Private Browser and File Manager up to 2.5. Affected is the Auto Lock. A race condition leads to a local authentication bypass. The exploit has been disclosed to the public and may ... Read more
- Published: Mar. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-20880
cPanel before 74.0.8 mishandles account suspension because of an invalid email_accounts.json file (SEC-445).... Read more
Affected Products : cpanel- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-45816
Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, there is an edge case where a bookmark reminder is sent and an unread notificat... Read more
Affected Products : discourse- Published: Nov. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-5506
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware allows local users to affect confidentiality and integrity via vectors related to App Server.... Read more
Affected Products : identity_manager- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-0238
selinux-policy as packaged in Red Hat OpenShift 2 allows attackers to obtain process listing information via a privilege escalation attack.... Read more
- Published: Sep. 26, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-28896
Access to critical Unified Diagnostics Services (UDS) of the Modular Infotainment Platform 3 (MIB3) infotainment is transmitted via Controller Area Network (CAN) bus in a form that can be easily decoded by attackers with physical access to the vehicle. V... Read more
- Published: Dec. 01, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-42542
Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.... Read more
Affected Products : push_service- Published: Nov. 07, 2023
- Modified: Mar. 06, 2025
-
3.3
LOWCVE-2021-0978
In getSerialForPackage of DeviceIdentifiersPolicyService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no... Read more
Affected Products : android- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-30111
HCL DRYiCE AEX product is impacted by Missing Root Detection vulnerability in the mobile application. The mobile app can be installed in the rooted device due to which malicious users can gain unauthorized access to the rooted devices, compromising secur... Read more
Affected Products :- Published: Jun. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-24069
Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a se... Read more
- Published: Jan. 23, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-20977
Use of implicit intent for sensitive communication in translation in Samsung Notes prior to version 4.4.29.23 allows local attackers to get sensitive information. User interaction is required for triggering this vulnerability.... Read more
Affected Products : notes- Published: May. 07, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2021-0982
In getOrganizationNameForUser of DevicePolicyManagerService.java, there is a possible organization name disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User inte... Read more
Affected Products : android- Published: Dec. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-6780
Improper permission control in the mobile application (com.android.server.telecom) may lead to user information security risks.... Read more
Affected Products :- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-6371
The WPA2 implementation on the Belkin N900 F9K1104v1 router establishes a WPS PIN based on 6 digits of the LAN/WLAN MAC address, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading broadcast packets, a different vulne... Read more
Affected Products : n900_wireless_router- Published: Dec. 31, 2012
- Modified: Apr. 11, 2025