Latest CVE Feed
-
2.4
LOWCVE-2020-1797
HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system does not properly restrict certain operation in ADB mode, successful exploit could allow certain user break the limit of ... Read more
- EPSS Score: %0.03
- Published: May. 29, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-2865
SaTECH BCU, in its firmware version 2.1.3, could allow XSS attacks and other malicious resources to be stored on the web server. An attacker with some knowledge of the web application could send a malicious request to the victim users. Through this reques... Read more
Affected Products :- Published: Mar. 28, 2025
- Modified: Mar. 28, 2025
- Vuln Type: Cross-Site Scripting
-
2.4
LOWCVE-2024-0230
A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth traffic.... Read more
- EPSS Score: %5.16
- Published: Jan. 12, 2024
- Modified: Jun. 03, 2025
-
2.4
LOWCVE-2019-4265
IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.... Read more
Affected Products : maximo_anywhere- EPSS Score: %0.05
- Published: Oct. 10, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2022-33706
Improper access control vulnerability in Samsung Gallery prior to version 13.1.05.8 allows physical attackers to access the pictures using S Pen air gesture.... Read more
Affected Products : samsung_gallery- EPSS Score: %0.14
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2022-36876
Improper authorization in UPI payment in Samsung Pass prior to version 4.0.04.10 allows physical attackers to access account list without authentication.... Read more
- EPSS Score: %0.14
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-3629
The HL Twitter WordPress plugin through 2014.1.18 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack... Read more
Affected Products : hl_twitter- Published: May. 15, 2024
- Modified: May. 15, 2025
-
2.4
LOWCVE-2019-8599
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 12.3. A person with physical access to an iOS device may be able to see the email address used for iTunes.... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2020-9848
An authorization issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5. A person with physical access to an iOS device may be able to view notification contents from the lockscreen.... Read more
- EPSS Score: %0.06
- Published: Jun. 09, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-4692
Improper Validation of Specified Quantity in Input vulnerability in OpenText OpenText Application Automation Tools allows Exploiting Incorrectly Configured Access Control Security Levels. Multiple missing permission checks - Service Virtualization confi... Read more
Affected Products : application_automation_tools- Published: Oct. 16, 2024
- Modified: Oct. 21, 2024
-
2.4
LOWCVE-2024-3128
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in Replify-Messenger 1.0 on Android. This issue affects some unknown processing of the file androidmanifest.xml of the component Backup File Handler. The ... Read more
Affected Products :- Published: Apr. 01, 2024
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-48909
SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their re... Read more
Affected Products : spicedb- Published: Oct. 14, 2024
- Modified: Oct. 17, 2024
-
2.4
LOWCVE-2025-54411
Discourse is an open-source discussion platform. Welcome banner user name string for logged in users can be vulnerable to XSS attacks, which affect the user themselves or an admin impersonating them. Admins can temporarily alter the welcome_banner.header.... Read more
Affected Products : discourse- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Cross-Site Scripting
-
2.4
LOWCVE-2024-40839
This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to view notification contents from the Lock Screen.... Read more
- Published: Jan. 15, 2025
- Modified: Mar. 14, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2024-45284
An authenticated attacker with high privilege can use functions of SLCM transactions to which access should be restricted. This may result in an escalation of privileges causing low impact on integrity of the application.... Read more
Affected Products :- Published: Sep. 10, 2024
- Modified: Sep. 10, 2024
-
2.4
LOWCVE-2020-3828
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. A person with physical access to an iOS device may be able to access contacts ... Read more
- EPSS Score: %0.15
- Published: Feb. 27, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2023-42874
This issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.2. Secure text fields may be displayed via the Accessibility Keyboard when using a physical keyboard.... Read more
Affected Products : macos- EPSS Score: %0.07
- Published: Dec. 12, 2023
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2020-9959
A lock screen issue allowed access to messages on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0. A person with physical access to an iOS device may be able to view notification co... Read more
- EPSS Score: %0.05
- Published: Oct. 16, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2020-3891
A logic issue was addressed with improved state management. This issue is fixed in iOS 13.4 and iPadOS 13.4, watchOS 6.2. A person with physical access to a locked iOS device may be able to respond to messages even when replies are disabled.... Read more
- EPSS Score: %0.05
- Published: Apr. 01, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2021-1756
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.4 and iPadOS 14.4. An attacker with physical access to a device may be able to see private contact in... Read more
- EPSS Score: %0.06
- Published: Apr. 02, 2021
- Modified: Nov. 21, 2024