Latest CVE Feed
-
3.3
LOWCVE-2022-42834
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during compressi... Read more
Affected Products : macos- Published: Jun. 23, 2023
- Modified: Dec. 10, 2024
-
3.3
LOWCVE-2022-31072
Octokit is a Ruby toolkit for the GitHub API. Versions 4.23.0 and 4.24.0 of the octokit gem were published containing world-writeable files. Specifically, the gem was packed with files having their permissions set to `-rw-rw-rw-` (i.e. 0666) instead of `r... Read more
- Published: Jun. 15, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20536
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is n... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2022-22598
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-47000
In the Linux kernel, the following vulnerability has been resolved: ceph: fix inode leak on getattr error in __fh_to_dentry... Read more
Affected Products : linux_kernel- Published: Feb. 28, 2024
- Modified: Mar. 14, 2025
-
3.3
LOWCVE-2022-29054
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the DHCP and DNS keys in Fortinet FortiOS version 7.2.0, 7.0.0 through 7.0.5, 6.4.0 through 6.4.9, 6.2.x and 6.0.x may allow an attacker in possession of the encrypted key... Read more
- Published: Feb. 16, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-46971
In the Linux kernel, the following vulnerability has been resolved: perf/core: Fix unconditional security_locked_down() call Currently, the lockdown state is queried unconditionally, even though its result is used only if the PERF_SAMPLE_REGS_INTR bit i... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2024
- Modified: Jan. 08, 2025
-
3.3
LOWCVE-2021-47089
In the Linux kernel, the following vulnerability has been resolved: kfence: fix memory leak when cat kfence objects Hulk robot reported a kmemleak problem: unreferenced object 0xffff93d1d8cc02e8 (size 248): comm "cat", pid 23327, jiffies 4624... Read more
Affected Products : linux_kernel- Published: Mar. 04, 2024
- Modified: Apr. 04, 2025
-
3.3
LOWCVE-2023-1075
A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready.... Read more
Affected Products : linux_kernel- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
3.3
LOWCVE-2024-7540
oFono AT CMGL Command Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. An attacker must first obtain the ability to execute code on... Read more
Affected Products : ofono- Published: Aug. 06, 2024
- Modified: Aug. 29, 2024
-
3.3
LOWCVE-2024-56810
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-56495
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-20102
in OpenHarmony v5.0.2 and prior versions allow a local attacker cause DOS through out-of-bounds read.... Read more
Affected Products : openharmony- Published: Apr. 07, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2024-9026
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possible to pollute the final log or remove up to 4 character... Read more
- Published: Oct. 08, 2024
- Modified: Aug. 19, 2025
-
3.3
LOWCVE-2024-55503
An issue in termius before v.9.9.0 allows a local attacker to execute arbitrary code via a crafted script to the DYLD_INSERT_LIBRARIES component.... Read more
- Published: Jan. 15, 2025
- Modified: Jan. 31, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2025-24100
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's contacts.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-24141
An authentication issue was addressed with improved state management. This issue is fixed in iOS 18.3 and iPadOS 18.3. An attacker with physical access to an unlocked device may be able to access Photos while the app is locked.... Read more
- Published: Jan. 27, 2025
- Modified: Feb. 04, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2024-56493
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.... Read more
- Published: Feb. 27, 2025
- Modified: Jul. 07, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2021-25486
Exposure of information vulnerability in ipcdump prior to SMR Oct-2021 Release 1 allows an attacker detect device information via analyzing packet in log.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-18442
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".... Read more
- Published: Jun. 18, 2021
- Modified: Jul. 10, 2025