Latest CVE Feed
-
2.5
LOWCVE-2021-29948
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.... Read more
Affected Products : thunderbird- EPSS Score: %0.07
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-18412
cPanel before 67.9999.103 allows Apache HTTP Server log files to become world-readable because of mishandling on an account rename (SEC-296).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-55539
Weak algorithm used to sign RPM package. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux) before build 39185, Acronis Cyber Protect 16 (Linux) before build 39938.... Read more
- Published: Dec. 23, 2024
- Modified: Jun. 04, 2025
-
2.5
LOWCVE-2021-25755
In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.... Read more
Affected Products : code_with_me- EPSS Score: %0.00
- Published: Feb. 03, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-5642
A vulnerability classified as problematic has been found in Radare2 5.9.9. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation leads to memory corruption. The attack needs to be approached lo... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2018-20942
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon configuring crontab (SEC-351).... Read more
Affected Products : cpanel- EPSS Score: %0.07
- Published: Aug. 01, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-8534
A vulnerability classified as problematic was found in libtiff 4.6.0. This vulnerability affects the function PS_Lvl2page of the file tools/tiff2ps.c of the component tiff2ps. The manipulation leads to null pointer dereference. It is possible to launch th... Read more
Affected Products : libtiff- Published: Aug. 05, 2025
- Modified: Aug. 05, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2024-20922
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and 21.3.8. Difficult to exp... Read more
- EPSS Score: %0.07
- Published: Jan. 16, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-1346
IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461.... Read more
Affected Products : business_process_manager- EPSS Score: %0.04
- Published: Sep. 25, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2016-6450
A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are runn... Read more
- EPSS Score: %0.06
- Published: Nov. 19, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2016-7960
Siemens SIMATIC STEP 7 (TIA Portal) before 14 uses an improper format for managing TIA project files during version updates, which makes it easier for local users to obtain sensitive configuration information via unspecified vectors.... Read more
Affected Products : simatic_step_7- EPSS Score: %0.09
- Published: Oct. 13, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2020-8912
A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them ... Read more
Affected Products : aws_s3_crypto_sdk- EPSS Score: %0.14
- Published: Aug. 11, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-6170
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow atta... Read more
- Published: Jun. 16, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2025-23290
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where a guest could get global GPU metrics which may be influenced by work in other VMs. A successful exploit of this vulnerability might lead to information disclosure.... Read more
Affected Products :- Published: Aug. 02, 2025
- Modified: Aug. 04, 2025
- Vuln Type: Information Disclosure
-
2.4
LOWCVE-2025-49546
ColdFusion versions 2025.2, 2023.14, 2021.20 and earlier are affected by an Improper Access Control vulnerability that could lead to a partial application denial-of-service. A high-privileged attacker could exploit this vulnerability to partially disrupt ... Read more
Affected Products : coldfusion- Published: Jul. 08, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Authorization
-
2.4
LOWCVE-2024-20855
Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a while.... Read more
- Published: May. 07, 2024
- Modified: Feb. 07, 2025
-
2.4
LOWCVE-2025-1421
Data provided in a request performed to the server while activating a new device are put in a database. Other high privileged users might download this data as a CSV file and corrupt their PC by opening it in a tool such as Microsoft Excel. The attacker c... Read more
Affected Products :- Published: May. 21, 2025
- Modified: May. 21, 2025
-
2.4
LOWCVE-2023-21454
Improper authorization in Samsung Keyboard prior to SMR Mar-2023 Release 1 allows physical attacker to access users text history on the lockscreen.... Read more
- EPSS Score: %0.11
- Published: Mar. 16, 2023
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2022-39043
Juiker app stores debug logs which contains sensitive information to mobile external storage. An unauthenticated physical attacker can access these files to acquire partial user information such as personal contacts.... Read more
Affected Products : juiker- EPSS Score: %0.05
- Published: Mar. 27, 2023
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2021-1862
Description: A person with physical access may be able to access contacts. This issue is fixed in iOS 14.5 and iPadOS 14.5. Impact: An issue with Siri search access to information was addressed with improved logic.... Read more
- EPSS Score: %0.06
- Published: Sep. 08, 2021
- Modified: Nov. 21, 2024