Latest CVE Feed
-
3.3
LOWCVE-2020-2649
Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation product of Oracle Retail Applications (component: Internal Operations). The supported version that is affected is 16.0. Easily exploitable vulnerability allows low privileg... Read more
Affected Products : retail_customer_management_and_segmentation_foundation- Published: Jan. 15, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-4235
A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This vulnerability affects unknown code of the component Web Management Interface. The manipulation leads to cleartext storage of sensitive information. The attack can be i... Read more
Affected Products :- Published: Apr. 26, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-30751
Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address that connected by using WIFI_AP_STA_DHCPACK_EVENT action.... Read more
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-28473
Concrete CMS (previously concrete5) versions 8.5.12 and below, and 9.0 through 9.1.3 is vulnerable to possible Auth bypass in the jobs section.... Read more
- Published: Apr. 28, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39906
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.... Read more
- Published: Dec. 08, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-20556
In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there is a possible way for the guest user to add a new WiFi network due to a missing permission check. This could lead to local escalation of privilege with no additional execution privil... Read more
Affected Products : android- Published: Dec. 16, 2022
- Modified: Apr. 18, 2025
-
3.3
LOWCVE-2025-2157
A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo... Read more
Affected Products :- Published: Mar. 15, 2025
- Modified: Mar. 15, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-6199
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error... Read more
- Published: Jun. 17, 2025
- Modified: Aug. 21, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2024-0217
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region c... Read more
- Published: Jan. 03, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-39286
Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.... Read more
Affected Products :- Published: Feb. 12, 2025
- Modified: Aug. 27, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2024-51491
notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project specifications. The issue was identified during Quarkslab's security audit on the Certificate Revocation List (CRL) based revocation check feature... Read more
Affected Products : notation-go- Published: Jan. 13, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2025-26419
In initPhoneSwitch of SystemSettingsFragment.java, there is a possible FRP bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitatio... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Authentication
-
3.3
LOWCVE-2023-51792
Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.... Read more
Affected Products :- Published: Apr. 19, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-14772
Skybox Manager Client Application is prone to information disclosure via a username enumeration attack. A local unauthenticated attacker could exploit the flaw to obtain valid usernames, by analyzing error messages upon valid and invalid account login att... Read more
Affected Products : skybox_manager_client_application- Published: Oct. 03, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-2602
A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.... Read more
- Published: Jun. 06, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-38209
net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.12.2 allows observation of changes in any net namespace because these changes are leaked into all other net namespaces. This is related to the NF_SYSCTL_CT_MAX, NF_SYSCTL_CT_EXPECT_MAX, ... Read more
Affected Products : linux_kernel- Published: Aug. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-0124
NVIDIA CUDA Toolkit for Windows and Linux contains a vulnerability in the nvdisam command line tool, where a user can cause nvdisasm to read freed memory by running it on a malformed ELF file. A successful exploit of this vulnerability might lead to a lim... Read more
Affected Products : cuda_toolkit- Published: Oct. 03, 2024
- Modified: Oct. 04, 2024
-
3.3
LOWCVE-2024-41007
In the Linux kernel, the following vulnerability has been resolved: tcp: avoid too many retransmit packets If a TCP socket is using TCP_USER_TIMEOUT, and the other peer retracted its window to zero, tcp_retransmit_timer() can retransmit a packet every t... Read more
Affected Products : linux_kernel- Published: Jul. 15, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-10183
Virt-install(1) utility used to provision new virtual machines has introduced an option '--unattended' to create VMs without user interaction. This option accepts guest VM password as command line arguments, thus leaking them to others users on the system... Read more
- Published: Jul. 03, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-0188
A Win32k information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the win32k component improperly provides kernel information. An attacker who success... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025