Latest CVE Feed
-
3.1
LOWCVE-2025-32816
CodeLit CourseLit before 0.57.5 allows Parameter Tampering via a payment plan associated with the wrong entity.... Read more
Affected Products :- Published: Apr. 11, 2025
- Modified: Apr. 11, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-7703
Authentication vulnerability in the mobile application(tech.palm.id)may lead to the risk of information leakage.... Read more
Affected Products :- Published: Jul. 16, 2025
- Modified: Jul. 17, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-0625
A vulnerability, which was classified as problematic, was found in CampCodes School Management Software 1.0. This affects an unknown part of the component Attachment Handler. The manipulation leads to improper control of resource identifiers. It is possib... Read more
Affected Products : school_management_software- Published: Jan. 22, 2025
- Modified: Mar. 28, 2025
-
3.1
LOWCVE-2025-26479
Dell PowerScale OneFS, versions 9.4.0.0 through 9.10.0.0, contains an out-of-bounds write vulnerability. An attacker could potentially exploit this vulnerability in NFS workflows, leading to data integrity issues.... Read more
- Published: Apr. 10, 2025
- Modified: Jul. 15, 2025
- Vuln Type: Memory Corruption
-
3.1
LOWCVE-2018-0763
Microsoft Edge in Microsoft Windows 10 1703 and 1709 allows information disclosure, due to how Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0839.... Read more
- Published: Feb. 15, 2018
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2019-10397
Jenkins Aqua Security Serverless Scanner Plugin 1.0.4 and earlier transmitted configured passwords in plain text as part of job configuration forms, potentially resulting in their exposure.... Read more
Affected Products : aqua_security_severless_scanner- Published: Sep. 12, 2019
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2019-2766
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows un... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2019-2818
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 11.0.3 and 12.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple pro... Read more
- Published: Jul. 23, 2019
- Modified: Nov. 21, 2024
-
3.1
LOWCVE-2025-10320
A vulnerability was detected in iteachyou Dreamer CMS up to 4.1.3.2. This issue affects some unknown processing of the file /admin/user/updatePwd. Performing manipulation results in weak password requirements. Remote exploitation of the attack is possible... Read more
Affected Products : dreamer_cms- Published: Sep. 12, 2025
- Modified: Sep. 12, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2024-21174
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.23, 21.3-21.14 and 23.4. Difficult to exploit vulnerability allows low privileged attacker having Create Session, Create Procedure privile... Read more
Affected Products : database_server- Published: Jul. 16, 2024
- Modified: Jun. 18, 2025
-
3.1
LOWCVE-2023-49619
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in Apache Answer. This issue affects Apache Answer: through 1.2.0. Under normal circumstances, a user can only bookmark a question once, and will o... Read more
Affected Products : answer- Published: Jan. 10, 2024
- Modified: Jun. 11, 2025
-
3.1
LOWCVE-2025-6107
A vulnerability was found in comfyanonymous comfyui 0.3.40. It has been classified as problematic. Affected is the function set_attr of the file /comfy/utils.py. The manipulation leads to dynamically-determined object attributes. It is possible to launch ... Read more
Affected Products :- Published: Jun. 16, 2025
- Modified: Jun. 16, 2025
- Vuln Type: Misconfiguration
-
3.1
LOWCVE-2025-52463
Cross-site request forgery vulnerability exists in Active! mail 6 BuildInfo: 6.60.06008562 and earlier. If this vulnerability is exploited, unintended E-mail may be sent when a user accesses a specially crafted URL while being logged in.... Read more
Affected Products : active\!_mail- Published: Jul. 02, 2025
- Modified: Jul. 03, 2025
- Vuln Type: Cross-Site Request Forgery
-
3.1
LOWCVE-2025-1148
A vulnerability was found in GNU Binutils 2.43 and classified as problematic. Affected by this issue is the function link_order_scan of the file ld/ldelfgen.c of the component ld. The manipulation leads to memory leak. The attack may be launched remotely.... Read more
Affected Products : binutils- Published: Feb. 10, 2025
- Modified: Apr. 04, 2025
- Vuln Type: Memory Corruption
-
3.1
LOWCVE-2025-1081
A vulnerability was found in Bharti Airtel Xstream Fiber up to 20250123. It has been rated as problematic. This issue affects some unknown processing of the component WiFi Password Handler. The manipulation leads to use of weak credentials. The attack nee... Read more
Affected Products :- Published: Feb. 06, 2025
- Modified: Feb. 06, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-23415
An insufficient verification of data authenticity vulnerability exists in BIG-IP APM Access Policy endpoint inspection that may allow an attacker to bypass endpoint inspection checks for VPN connection initiated thru BIG-IP APM browser network access VPN ... Read more
Affected Products : big-ip_access_policy_manager- Published: Feb. 05, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-22601
Discourse is an open source platform for community discussion. In affected versions an attacker can trick a target user to make changes to their own username via carefully crafted link using the `activate-account` route. This problem has been patched in t... Read more
Affected Products : discourse- Published: Feb. 04, 2025
- Modified: Aug. 26, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2025-6524
A vulnerability classified as problematic has been found in 70mai 1S up to 20250611. This affects an unknown part of the component Video Services. The manipulation leads to improper authentication. Access to the local network is required for this attack t... Read more
Affected Products :- Published: Jun. 23, 2025
- Modified: Jun. 26, 2025
- Vuln Type: Authentication
-
3.1
LOWCVE-2024-49755
Duende IdentityServer is an OpenID Connect and OAuth 2.x framework for ASP.NET Core. IdentityServer's local API authentication handler performs insufficient validation of the cnf claim in DPoP access tokens. This allows an attacker to use leaked DPoP acce... Read more
Affected Products :- Published: Oct. 28, 2024
- Modified: Oct. 29, 2024
-
3.1
LOWCVE-2022-44717
An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 1 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. Th... Read more
Affected Products : ngeniusone- Published: Jan. 27, 2023
- Modified: Mar. 28, 2025