Latest CVE Feed
-
3.3
LOWCVE-2012-3826
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.... Read more
Affected Products : wireshark- Published: Jun. 30, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1444
A certain Debian patch for txt2man 1.5.5, as used in txt2man 1.5.5-2, 1.5.5-4, and others, allows local users to overwrite arbitrary files via a symlink attack on /tmp/2222.... Read more
- Published: Sep. 30, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-20446
In AlwaysOnHotwordDetector of AlwaysOnHotwordDetector.java, there is a possible way to access the microphone from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges ne... Read more
Affected Products : android- Published: Nov. 08, 2022
- Modified: May. 01, 2025
-
3.3
LOWCVE-2010-5105
The undo save quit routine in the kernel in Blender 2.5, 2.63a, and earlier allows local users to overwrite arbitrary files via a symlink attack on the quit.blend temporary file. NOTE: this issue might be a regression of CVE-2008-1103.... Read more
Affected Products : blender- Published: Apr. 27, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-5853
AirScan in Apple OS X before 10.11 allows man-in-the-middle attackers to obtain eSCL packet payload data via unspecified vectors.... Read more
- Published: Oct. 09, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-3538
Pulp in Red Hat CloudForms before 1.1 logs administrative passwords in a world-readable file, which allows local users to read pulp administrative passwords by reading production.log.... Read more
- Published: Jan. 04, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-21759
Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability... Read more
- Published: Jan. 10, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21431
Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision.... Read more
Affected Products : bixby_vision- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17293
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C0... Read more
Affected Products : dp300_firmware te60_firmware tp3106_firmware ar1200_firmware ar200_firmware ar3200_firmware ar120-s_firmware ar1200-s_firmware ar150_firmware ar150-s_firmware +42 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-17302
Huawei DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a memory leak vulnerability. An authenticated, local att... Read more
Affected Products : dp300_firmware te60_firmware rp200_firmware te30_firmware te40_firmware te50_firmware te30 te40 te50 te60 +2 more products- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-20810
Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information.... Read more
- Published: Feb. 06, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-1270
IBM Security Guardium 10.0 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 1247... Read more
Affected Products : security_guardium- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2024-54125
Improper authorization in handler for custom URL scheme issue in "Shonen Jump+" App for Android versions prior to 4.0.0 allows an attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a... Read more
Affected Products :- Published: Dec. 17, 2024
- Modified: Dec. 17, 2024
-
3.3
LOWCVE-2023-40138
In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.... Read more
Affected Products : android- Published: Oct. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-32876
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.... Read more
Affected Products : macos- Published: Aug. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-21278
In multiple locations, there is a possible way to obscure the microphone privacy indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed fo... Read more
Affected Products : android- Published: Aug. 14, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-39074
There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an application without user permission.... Read more
- Published: May. 30, 2023
- Modified: Jan. 13, 2025
-
3.3
LOWCVE-2017-1716
IBM Tivoli Workload Scheduler 8.6.0, 9.1.0, and 9.2.0 could disclose sensitive information to a local attacker due to improper permission settings. IBM X-Force ID: 134638.... Read more
Affected Products : tivoli_workload_scheduler- Published: Dec. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2023-37448
A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.... Read more
Affected Products : macos- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-25823
Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.220126741 allows attackers to access user information in log.... Read more
Affected Products : galaxy_watch_plugin- Published: Mar. 10, 2022
- Modified: Nov. 21, 2024