Latest CVE Feed
-
3.3
LOWCVE-2017-1381
IBM WebSphere Application Server Proxy Server or On-demand-router (ODR) 7.0, 8.0, 8.5, 9.0 and could allow a local attacker to obtain sensitive information, caused by stale data being cached and then served. IBM X-Force ID: 127152.... Read more
Affected Products : websphere_application_server- Published: Jul. 21, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2015-3239
Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h in libunwind 1.1 allows local users to have unspecified impact via invalid dwarf opcodes.... Read more
Affected Products : libunwind- Published: Aug. 26, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-1593
epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.... Read more
Affected Products : wireshark- Published: Apr. 11, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2017-1478
IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 128613.... Read more
Affected Products : security_access_manager_9.0_firmware security_access_manager security_access_manager- Published: Jan. 11, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-2393
epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 does not properly construct certain array data structures, which allows remote attackers to cause a denial of service (application crash) v... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-8134
The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels, which makes it easier for guest OS users to bypass the ASLR protection mechanism via a crafted appli... Read more
- Published: Dec. 12, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-51792
Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.... Read more
Affected Products :- Published: Apr. 19, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-38209
net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.12.2 allows observation of changes in any net namespace because these changes are leaked into all other net namespaces. This is related to the NF_SYSCTL_CT_MAX, NF_SYSCTL_CT_EXPECT_MAX, ... Read more
Affected Products : linux_kernel- Published: Aug. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-2602
A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.... Read more
- Published: Jun. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-21610
Vulnerability in the Oracle Solaris product of Oracle Systems (component: LDoms). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execute... Read more
- Published: Oct. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-14772
Skybox Manager Client Application is prone to information disclosure via a username enumeration attack. A local unauthenticated attacker could exploit the flaw to obtain valid usernames, by analyzing error messages upon valid and invalid account login att... Read more
Affected Products : skybox_manager_client_application- Published: Oct. 03, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-5499
Unspecified vulnerability in the RDBMS Security component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5498.... Read more
Affected Products : database_server- Published: Oct. 25, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-43845
In the Linux kernel, the following vulnerability has been resolved: udf: Fix bogus checksum computation in udf_rename() Syzbot reports uninitialized memory access in udf_rename() when updating checksum of '..' directory entry of a moved directory. This ... Read more
Affected Products : linux_kernel- Published: Aug. 17, 2024
- Modified: Jun. 19, 2025
-
3.3
LOWCVE-2016-0394
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-50092
In the Linux kernel, the following vulnerability has been resolved: net: netconsole: fix wrong warning A warning is triggered when there is insufficient space in the buffer for userdata. However, this is not an issue since userdata will be sent in the n... Read more
Affected Products : linux_kernel- Published: Nov. 05, 2024
- Modified: Nov. 13, 2024
-
3.3
LOWCVE-2013-6124
The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by... Read more
Affected Products : android-msm- Published: Aug. 31, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2025-43708
VisiCut 2.1 allows stack consumption via an XML document with nested set elements, as demonstrated by a java.util.HashMap StackOverflowError when reference='../../../set/set[2]' is used, aka an "insecure deserialization" issue.... Read more
Affected Products :- Published: Apr. 17, 2025
- Modified: Apr. 17, 2025
- Vuln Type: XML External Entity
-
3.3
LOWCVE-2023-27703
The Android version of pikpak v1.29.2 was discovered to contain an information leak via the debug interface.... Read more
Affected Products : pikpak- Published: Apr. 12, 2023
- Modified: Feb. 10, 2025
-
3.3
LOWCVE-2013-2105
The Show In Browser (show_in_browser) gem 0.0.3 for Ruby allows local users to inject arbitrary web script or HTML via a symlink attack on /tmp/browser.html.... Read more
Affected Products : show_in_browser- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2018-1000150
An exposure of sensitive information vulnerability exists in Jenkins Reverse Proxy Auth Plugin 1.5 and older in ReverseProxySecurityRealm#authContext that allows attackers with local file system access to obtain a list of authorities for logged in users.... Read more
Affected Products : reverse_proxy_auth- Published: Apr. 05, 2018
- Modified: Nov. 21, 2024