Latest CVE Feed
-
3.3
LOWCVE-2022-29053
A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it.... Read more
Affected Products : fortios- Published: Sep. 06, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-1945
ruby193 uses an insecure LD_LIBRARY_PATH setting.... Read more
Affected Products : ruby193- Published: Oct. 31, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23743
Notion through 3.1.0 on macOS might allow code execution because of RunAsNode and enableNodeClilnspectArguments. NOTE: the vendor states "the attacker must launch the Notion Desktop application with nonstandard flags that turn the Electron-based applicati... Read more
- Published: Jan. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-2048
An information exposure through log file vulnerability exists where the password for the configured system proxy server for a PAN-OS appliance may be displayed in cleartext when using the CLI in Palo Alto Networks PAN-OS software. This issue impacts: PAN-... Read more
Affected Products : pan-os- Published: Nov. 12, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-14759
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris execut... Read more
- Published: Oct. 21, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-0118
Bournal before 1.4.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified temporary files associated with a --hack_the_gibson update check.... Read more
Affected Products : bournal- Published: Feb. 25, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-3423
lisp/net/browse-url.el in GNU Emacs 24.3 and earlier allows local users to overwrite arbitrary files via a symlink attack on a /tmp/Mosaic.##### temporary file.... Read more
- Published: May. 08, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-12533
Improper Check for Unusual or Exceptional Conditions vulnerability in Phoenix SecureCore Technology 4 allows Input Data Manipulation.This issue affects SecureCore Technology 4: from 4.0.1.0 before 4.0.1.1018, from 4.1.0.1 before 4.1.0.573, from 4.2.0.1 be... Read more
Affected Products :- Published: May. 13, 2025
- Modified: Jul. 28, 2025
-
3.3
LOWCVE-2011-0543
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.... Read more
Affected Products : fuse- Published: Sep. 02, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2019-8730
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.... Read more
- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-17055
base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.... Read more
- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-24121
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 24, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2011-0542
fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors.... Read more
Affected Products : fuse- Published: Sep. 02, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2010-2291
Unspecified vulnerability in the web interface in snom VoIP Phone firmware 8 before 8.2.35 allows remote attackers to bypass intended restrictions and modify user credentials via unknown vectors. NOTE: some of these details are obtained from third party ... Read more
Affected Products : voip_phone_firmware- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-5543
When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.... Read more
- Published: Nov. 09, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-3504
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI co... Read more
Affected Products : nx-os firepower_extensible_operating_system unified_computing_system nexus_7000 nexus_1000v nexus_5548p nexus_5548up nexus_5596up nexus_3048 nexus_3548 +99 more products- Published: Aug. 27, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-2874
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.32 and prior to 6.0.10. Easily exploitable vulnerability allows low privileged attacker with logon to ... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.3
LOW- Published: May. 09, 2023
- Modified: Feb. 28, 2025
-
3.3
LOWCVE-2023-40520
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.... Read more
- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-29497
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.... Read more
Affected Products : macos- Published: Sep. 27, 2023
- Modified: Nov. 21, 2024