Latest CVE Feed
-
2.3
LOWCVE-2017-10292
Vulnerability in the RDBMS Security component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows high privileged attacker having Create User privilege with logon to ... Read more
Affected Products : database- EPSS Score: %0.07
- Published: Oct. 19, 2017
- Modified: Apr. 20, 2025
-
2.3
LOWCVE-2025-22482
A use of externally-controlled format string vulnerability has been reported to affect Qsync Central. If exploited, the vulnerability could allow remote attackers who have gained user access to obtain secret data or modify memory. We have already fixed t... Read more
Affected Products : qsync_central- Published: Jun. 06, 2025
- Modified: Jun. 09, 2025
- Vuln Type: Information Disclosure
-
2.3
LOWCVE-2022-23744
Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.... Read more
- EPSS Score: %0.12
- Published: Jul. 07, 2022
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2022-31223
Dell BIOS versions contain an Improper Neutralization of Null Byte vulnerability. A local authenticated administrator user could potentially exploit this vulnerability by sending unexpected null bytes in order to read memory on the system.... Read more
- EPSS Score: %0.04
- Published: Sep. 12, 2022
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2024-34715
Fides is an open-source privacy engineering platform. The Fides webserver requires a connection to a hosted PostgreSQL database for persistent storage of application data. If the password used by the webserver for this database connection includes special... Read more
Affected Products : fides- Published: May. 29, 2024
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2014-2495
Unspecified vulnerability in the PeopleSoft Enterprise SCM Purchasing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Purchasing.... Read more
Affected Products : peoplesoft_products- EPSS Score: %0.53
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2024-6580
The /n software IPWorks SSH library SFTPServer component can be induced to make unintended filesystem or network path requests when loading a SSH public key or certificate. To be exploitable, an application calling the SFTPServer component must grant user... Read more
Affected Products :- Published: Jul. 08, 2024
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2021-41808
In M-Files Server product with versions before 21.11.10775.0, enabling logging of Federated authentication to event log wrote sensitive information to log. Mitigating factors are logging is disabled by default.... Read more
Affected Products : m-files_server- EPSS Score: %0.05
- Published: Jan. 18, 2022
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2020-11932
It was discovered that the Subiquity installer for Ubuntu Server logged the LUKS full disk encryption password if one was entered.... Read more
Affected Products : subiquity- EPSS Score: %1.71
- Published: May. 13, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2019-10165
OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to... Read more
- EPSS Score: %0.06
- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2022-33686
Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log.... Read more
- EPSS Score: %0.02
- Published: Jul. 12, 2022
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2007-3443
The Research in Motion BlackBerry 7270 before 4.0 SP1 Bundle 108 does not properly manage transaction states, which allows remote attackers to cause a denial of service (temporary device hang) by sending a certain SIP INVITE message, but not providing an ... Read more
Affected Products : blackberry_7270- EPSS Score: %0.21
- Published: Jun. 27, 2007
- Modified: Apr. 09, 2025
-
2.3
LOWCVE-2020-16230
All version of Ewon Flexy and Cosy prior to 14.1 use wildcards such as (*) under which domains can request resources. An attacker with local access and high privileges could inject scripts into the Cross-origin Resource Sharing (CORS) configuration that c... Read more
- EPSS Score: %0.04
- Published: Sep. 18, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2015-6556
EACommunicatorSrv.exe in the Framework Service in the client in Symantec Endpoint Encryption (SEE) before 11.1.0 allows remote authenticated users to discover credentials by triggering a memory dump.... Read more
Affected Products : endpoint_encryption- EPSS Score: %0.16
- Published: Dec. 18, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2025-24806
Authelia is an open-source authentication and authorization server providing two-factor authentication and single sign-on (SSO) for applications via a web portal. If users are allowed to sign in via both username and email the regulation system treats the... Read more
Affected Products : authelia- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Authentication
-
2.3
LOWCVE-2023-45152
Engelsystem is a shift planning system for chaos events. A Blind SSRF in the "Import schedule" functionality makes it possible to perform a port scan against the local environment. This vulnerability has been fixed in commit ee7d30b33. If a patch cannot b... Read more
Affected Products : engelsystem- EPSS Score: %0.02
- Published: Oct. 17, 2023
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2021-3923
A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to... Read more
- EPSS Score: %0.01
- Published: Mar. 27, 2023
- Modified: Feb. 24, 2025
-
2.3
LOWCVE-2024-20051
In flashc, there is a possible system crash due to an uncaught exception. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541758.... Read more
- Published: Apr. 01, 2024
- Modified: Apr. 23, 2025
-
2.3
LOWCVE-2023-21450
Missing Authorization vulnerability in One Hand Operation + prior to version 6.1.21 allows multi-users to access owner's widget without authorization via gesture setting.... Read more
Affected Products : one_hand_operation_\+- EPSS Score: %0.11
- Published: Feb. 09, 2023
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2007-3442
Format string vulnerability on the Research in Motion BlackBerry 7270 before 4.0 SP1 Bundle 108 allows remote attackers to cause a denial of service (blocked call reception and calling) via format string specifiers in an SIP INVITE message that lacks a ho... Read more
Affected Products : blackberry_7270- EPSS Score: %0.26
- Published: Jun. 27, 2007
- Modified: Apr. 09, 2025