Latest CVE Feed
-
3.3
LOWCVE-2019-19126
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping address... Read more
- Published: Nov. 19, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-8730
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-2056
Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path.... Read more
Affected Products : ios_xr- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2011-1585
The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by... Read more
- Published: Jun. 08, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-2792
Race condition in the SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users to obtain sensitive information, and conduct man-in-the-middle attacks, by providing a UNIX socket for communication between this plug-in and the client (aka qspice-cli... Read more
- Published: Aug. 30, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-2291
Unspecified vulnerability in the web interface in snom VoIP Phone firmware 8 before 8.2.35 allows remote attackers to bypass intended restrictions and modify user credentials via unknown vectors. NOTE: some of these details are obtained from third party ... Read more
Affected Products : voip_phone_firmware- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-6331
An issue was found in Samsung Mobile Print (Android) versions prior to 4.08.007. A potential security vulnerability caused by incomplete obfuscation of application configuration information.... Read more
Affected Products : samsung_mobile_print- Published: Jan. 09, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-41007
In the Linux kernel, the following vulnerability has been resolved: tcp: avoid too many retransmit packets If a TCP socket is using TCP_USER_TIMEOUT, and the other peer retracted its window to zero, tcp_retransmit_timer() can retransmit a packet every t... Read more
Affected Products : linux_kernel- Published: Jul. 15, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-1447
Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.... Read more
Affected Products : libvirt- Published: Jan. 24, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-20263
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the gu... Read more
Affected Products : qemu- Published: Mar. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-4477
The LDAP backend in OpenStack Identity (Keystone) Grizzly and Havana, when removing a role on a tenant for a user who does not have that role, adds the role to the user, which allows local users to gain privileges.... Read more
- Published: Nov. 02, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-42249
In the Linux kernel, the following vulnerability has been resolved: spi: don't unoptimize message in spi_async() Calling spi_maybe_unoptimize_message() in spi_async() is wrong because the message is likely to be in the queue and not transferred yet. Thi... Read more
Affected Products : linux_kernel- Published: Aug. 07, 2024
- Modified: Aug. 08, 2024
-
3.3
LOWCVE-2020-5928
In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, BIG-IP ASM Configuration utility CSRF protection token can be reused multiple times.... Read more
Affected Products : big-ip_application_security_manager- Published: Aug. 26, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14354
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulner... Read more
- Published: May. 13, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-7437
SAP Netweaver 7.40 improperly logs (1) DUI and (2) DUJ events in the SAP Security Audit Log as non-critical, which might allow local users to hide rejected attempts to execute RFC function callbacks by leveraging filtering of non-critical events in audit ... Read more
Affected Products : netweaver- Published: Oct. 13, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-44172
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, macOS Sequoia 15. An app may be able to access contacts.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2020-11869
An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A maliciou... Read more
Affected Products : qemu- Published: Apr. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-9348
An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series ... Read more
Affected Products : nport_5110_firmware nport_5100_series_firmware nport_5200_series_firmware nport_5400_series_firmware nport_5600_series_firmware nport_5100a_series_firmware nport_p5150a_series_firmware nport_5200a_series_firmware nport_5x50a1-m12_series_firmware nport_5600-8-dtl_series_firmware +42 more products- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2020-5831
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been all... Read more
Affected Products : endpoint_protection_manager- Published: Feb. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-1862
There is a double free vulnerability in some Huawei products. A local attacker with low privilege may perform some operations to exploit the vulnerability. Due to doubly freeing memory, successful exploit may cause some service abnormal. Affected product ... Read more
- Published: Mar. 20, 2020
- Modified: Nov. 21, 2024