Latest CVE Feed
-
3.3
LOWCVE-2021-25316
A Insecure Temporary File vulnerability in s390-tools of SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 15-SP2 allows local attackers to prevent VM live migrations This issue affects: SUSE Linux Enterprise Server 12-SP5 s390-tools versi... Read more
- Published: Apr. 14, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-25403
Intent redirection vulnerability in Samsung Account prior to version 10.8.0.4 in Android P(9.0) and below, and 12.2.0.9 in Android Q(10.0) and above allows attacker to access contacts and file provider using SettingWebView component.... Read more
- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-25404
Information Exposure vulnerability in SmartThings prior to version 1.7.64.21 allows attacker to access user information via log.... Read more
- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-7758
Gummi 0.6.5 allows local users to write to arbitrary files via a symlink attack on a temporary dot file that uses the name of an existing file and a (1) .aux, (2) .log, (3) .out, (4) .pdf, or (5) .toc extension for the file name, as demonstrated by .thesi... Read more
- Published: Jan. 08, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2021-25317
A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to... Read more
Affected Products : fedora leap linux_enterprise_server manager_server factory openldap2 cups openstack_cloud_crowbar- Published: May. 05, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1089
The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated... Read more
Affected Products : glibc- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-25439
Improper access control vulnerability in Samsung Members prior to versions 2.4.85.11 in Android O(8.1) and below, and 3.9.10.11 in Android P(9.0) and above allows untrusted applications to cause arbitrary webpage loading in webview.... Read more
- Published: Jul. 08, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-1154
Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute.... Read more
Affected Products : ios_xr- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2011-1486
libvirtd in libvirt before 0.9.0 does not use thread-safe error reporting, which allows remote attackers to cause a denial of service (crash) by causing multiple threads to report errors at the same time.... Read more
Affected Products : libvirt- Published: May. 31, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-25398
Intent redirection vulnerability in Bixby Voice prior to version 3.1.12 allows attacker to access contacts.... Read more
Affected Products : bixby_voice- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2007-4462
lib/Locale/Po4a/Po.pm in po4a before 0.32 allows local users to overwrite arbitrary files via a symlink attack on the gettextization.failed.po temporary file.... Read more
Affected Products : po4a- Published: Aug. 21, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2018-2763
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NTPD). The supported version that is affected is 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solari... Read more
- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-25402
Information Exposure vulnerability in Samsung Notes prior to version 4.2.04.27 allows attacker to access s pen latency information.... Read more
Affected Products : notes- Published: Jun. 11, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-4173
The default configuration of libsdp.conf in libsdp 1.1.104 and earlier creates log files in /tmp, which allows local users to overwrite arbitrary files via a (1) symlink or (2) hard link attack on the libsdp.log.##### temporary file.... Read more
Affected Products : libsdp- Published: Nov. 22, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2021-25486
Exposure of information vulnerability in ipcdump prior to SMR Oct-2021 Release 1 allows an attacker detect device information via analyzing packet in log.... Read more
- Published: Oct. 06, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-0244
The sys_recvfrom function in nmbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed UDP packet.... Read more
Affected Products : samba- Published: Jun. 23, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2014-1208
VMware Workstation 9.x before 9.0.1, VMware Player 5.x before 5.0.1, VMware Fusion 5.x before 5.0.1, VMware ESXi 4.0 through 5.1, and VMware ESX 4.0 and 4.1 allow guest OS users to cause a denial of service (VMX process disruption) by using an invalid por... Read more
- Published: Jan. 17, 2014
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2015-8946
ecryptfs-setup-swap in eCryptfs before 111 does not prevent the unencrypted swap partition from activating during boot when using GPT partitioning and certain versions of systemd, which allows local users to obtain sensitive information via unspecified ve... Read more
- Published: Jul. 22, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-3344
The Secure Kernel Mode feature in Microsoft Windows 10 Gold and 1511 allows local users to obtain sensitive information via a crafted application, aka "Windows Secure Kernel Mode Information Disclosure Vulnerability."... Read more
Affected Products : windows_10- Published: Sep. 14, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2016-0205
A vulnerability has been identified in IBM Cloud Orchestrator 2.3, 2.3.0.1, 2.4, and 2.4.0.1 that could allow an attacker after authentication to enumerate valid users of the system. IBM X-Force ID: 109394.... Read more
Affected Products : cloud_orchestrator- Published: Aug. 30, 2018
- Modified: Nov. 21, 2024