Latest CVE Feed
-
3.3
LOWCVE-2024-40798
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to read Safari's browsing history.... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 13, 2025
-
3.3
LOWCVE-2024-40838
A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sequoia 15. A malicious app may be able to access notifications from the user's device.... Read more
Affected Products : macos- Published: Sep. 17, 2024
- Modified: Mar. 24, 2025
-
3.3
LOWCVE-2016-9348
An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series ... Read more
Affected Products : nport_5110_firmware nport_5100_series_firmware nport_5200_series_firmware nport_5400_series_firmware nport_5600_series_firmware nport_5100a_series_firmware nport_p5150a_series_firmware nport_5200a_series_firmware nport_5x50a1-m12_series_firmware nport_5600-8-dtl_series_firmware +42 more products- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2013-4477
The LDAP backend in OpenStack Identity (Keystone) Grizzly and Havana, when removing a role on a tenant for a user who does not have that role, adds the role to the user, which allows local users to gain privileges.... Read more
- Published: Nov. 02, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-40832
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6. An app may be able to view a contact's phone number in system logs.... Read more
Affected Products : macos- Published: Jul. 29, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-7437
SAP Netweaver 7.40 improperly logs (1) DUI and (2) DUJ events in the SAP Security Audit Log as non-critical, which might allow local users to hide rejected attempts to execute RFC function callbacks by leveraging filtering of non-critical events in audit ... Read more
Affected Products : netweaver- Published: Oct. 13, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2024-40795
This issue was addressed with improved data protection. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to read sensitive location information.... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2024-40830
This issue was addressed with improved data protection. This issue is fixed in iOS 18 and iPadOS 18. An app may be able to enumerate a user's installed apps.... Read more
- Published: Sep. 17, 2024
- Modified: Mar. 25, 2025
-
3.3
LOWCVE-2021-20263
A flaw was found in the virtio-fs shared file system daemon (virtiofsd) of QEMU. The new 'xattrmap' option may cause the 'security.capability' xattr in the guest to not drop on file write, potentially leading to a modified, privileged executable in the gu... Read more
Affected Products : qemu- Published: Mar. 09, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-5237
The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.... Read more
Affected Products : wireshark- Published: Oct. 04, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-6124
The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by... Read more
Affected Products : android-msm- Published: Aug. 31, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-39850
Improper access control in mum_container_policy service prior to SMR Oct-2022 Release 1 allows allows unauthorized read of configuration data.... Read more
- Published: Oct. 07, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-2384
An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Privat... Read more
Affected Products : iphone_os- Published: Apr. 02, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2016-0394
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2019-5292
Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error r... Read more
Affected Products : honor_10_lite_firmware honor_8a_firmware huawei_y6_firmware honor_8a honor_10_lite huawei_y6- Published: Nov. 13, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-43845
In the Linux kernel, the following vulnerability has been resolved: udf: Fix bogus checksum computation in udf_rename() Syzbot reports uninitialized memory access in udf_rename() when updating checksum of '..' directory entry of a moved directory. This ... Read more
Affected Products : linux_kernel- Published: Aug. 17, 2024
- Modified: Jun. 19, 2025
-
3.3
LOWCVE-2021-36084
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).... Read more
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2017-3498
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where So... Read more
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2021-4217
A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.... Read more
- Published: Aug. 24, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-47576
SAP Product Lifecycle Costing Client (versions below 4.7.1) application loads on demand a DLL that is available with Windows OS. This DLL is loaded from the computer running SAP Product Lifecycle Costing Client application. That particular DLL could be re... Read more
Affected Products :- Published: Dec. 10, 2024
- Modified: Dec. 10, 2024