Latest CVE Feed
-
2.9
LOWCVE-2024-58253
In the obfstr crate before 0.4.4 for Rust, the obfstr! argument type is not restricted to string slices, leading to invalid UTF-8 conversion that produces an invalid value.... Read more
Affected Products :- Published: May. 02, 2025
- Modified: May. 05, 2025
- Vuln Type: Misconfiguration
-
2.9
LOWCVE-2025-46656
python-markdownify (aka markdownify) before 0.14.1 allows large headline prefixes such as <h9999999> in addition to <h1> through <h6>. This causes memory consumption.... Read more
Affected Products : markdownify- Published: Apr. 26, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2014-5171
SAP HANA Extend Application Services (XS) does not encrypt transmissions for applications that enable form based authentication using SSL, which allows remote attackers to obtain credentials and other sensitive information by sniffing the network.... Read more
Affected Products : hana_extended_application_services- Published: Jul. 31, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2025-47774
Vyper is the Pythonic Programming Language for the Ethereum Virtual Machine. In versions up to and including 0.4.2rc1, the `slice()` builtin can elide side effects when the output length is 0, and the source bytestring is a builtin (`msg.data` or `<addres... Read more
Affected Products : vyper- Published: May. 15, 2025
- Modified: May. 16, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2022-21357
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2017-1124
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection. IBM Reference #: 1998053.... Read more
Affected Products : maximo_asset_management- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
2.9
LOWCVE-2022-21333
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high pr... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2022-21323
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker ... Read more
- Published: Jan. 19, 2022
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2012-6334
The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices does not properly implement Location APIs, which allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS l... Read more
- Published: Dec. 31, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-40640
vodozemac is an open source implementation of Olm and Megolm in pure Rust. Versions before 0.7.0 of vodozemac use a non-constant time base64 implementation for importing key material for Megolm group sessions and `PkDecryption` Ed25519 secret keys. This ... Read more
Affected Products :- Published: Jul. 17, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2015-3340
Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.... Read more
- Published: Apr. 28, 2015
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2024-38358
Wasmer is a web assembly (wasm) Runtime supporting WASIX, WASI and Emscripten. If the preopened directory has a symlink pointing outside, WASI programs can traverse the symlink and access host filesystem if the caller sets both `oflags::creat` and `rights... Read more
Affected Products : wasmer- Published: Jun. 19, 2024
- Modified: Nov. 21, 2024
-
2.9
LOWCVE-2010-4211
The PayPal app before 3.0.1 for iOS does not verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof a PayPal web server via an arbitrary certificate.... Read more
- Published: Nov. 09, 2010
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2023-30421
mystrtod in mjson 1.2.7 requires more than a billion iterations during processing of certain digit strings such as 8891110122900e913013935755114.... Read more
Affected Products :- Published: Apr. 19, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Denial of Service
-
2.9
LOWCVE-2013-1572
The dissect_oampdu_event_notification function in epan/dissectors/packet-slowprotocols.c in the IEEE 802.3 Slow Protocols dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly handle certain short lengths, which allows remote... Read more
Affected Products : wireshark- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-1579
The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to ... Read more
Affected Products : wireshark- Published: Feb. 03, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2014-3970
The pa_rtp_recv function in modules/rtp/rtp.c in the module-rtp-recv module in PulseAudio 5.0 and earlier allows remote attackers to cause a denial of service (assertion failure and abort) via an empty UDP packet.... Read more
Affected Products : pulseaudio- Published: Jun. 11, 2014
- Modified: Apr. 12, 2025
-
2.9
LOWCVE-2012-4049
epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet.... Read more
- Published: Jul. 24, 2012
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2013-0571
Cross-site scripting (XSS) vulnerability in IBM Document Connect for Application Support Facility (aka DC4ASF) before 1.0.0.1218 in Application Support Facility (ASF) 3.4 for z/OS on Windows, Linux, and AIX allows remote attackers to inject arbitrary web ... Read more
- Published: Apr. 27, 2013
- Modified: Apr. 11, 2025
-
2.9
LOWCVE-2024-28607
The ip-utils package through 2.4.0 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via a falsy isPrivate return value.... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Server-Side Request Forgery