Latest CVE Feed
-
3.3
LOWCVE-2024-40778
An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9. Photos in the Hidden Photos Album may be viewed without authentication.... Read more
- Published: Jul. 29, 2024
- Modified: Mar. 17, 2025
-
3.3
LOWCVE-2025-27496
Snowflake, a platform for using artificial intelligence in the context of cloud computing, has a vulnerability in the Snowflake JDBC driver ("Driver") in versions 3.0.13 through 3.23.0 of the driver. When the logging level was set to DEBUG, the Driver wou... Read more
Affected Products : snowflake_jdbc- Published: Mar. 13, 2025
- Modified: Aug. 22, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-21851
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix softlockup in arena_map_free on 64k page kernel On an aarch64 kernel with CONFIG_PAGE_SIZE_64KB=y, arena_htab tests cause a segmentation fault and soft lockup. The same failure... Read more
Affected Products : linux_kernel- Published: Mar. 12, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Misconfiguration
-
3.3
LOWCVE-2023-5449
A potential security vulnerability has been identified in certain HP Displays supporting the Theft Deterrence feature which may allow a monitor’s Theft Deterrence to be deactivated.... Read more
- Published: Oct. 13, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-34406
An issue was discovered on Mercedes Benz NTG 6. A possible integer overflow exists in the user data import/export function of NTG (New Telematics Generation) 6 head units. To perform this attack, local access to USB interface of the car is needed. With pr... Read more
Affected Products : headunit_ntg6_mercedes-benz_user_experience- Published: Feb. 13, 2025
- Modified: Jun. 27, 2025
- Vuln Type: Denial of Service
-
3.3
LOWCVE-2025-25618
Incorrect Access Control in Unifiedtransform 2.0 leads to Privilege Escalation allowing the change of Section Name and Room Number by Teachers.... Read more
Affected Products : unifiedtransform- Published: Mar. 17, 2025
- Modified: Jun. 24, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2011-1679
ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of th... Read more
Affected Products : ncpfs- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-16126
An Ubuntu-specific modification to AccountsService in versions before 0.6.55-0ubuntu13.2, among other earlier versions, improperly dropped the ruid, allowing untrusted users to send signals to AccountService, thus stopping it from handling D-Bus messages ... Read more
Affected Products : accountsservice- Published: Nov. 11, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2009-2056
Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path.... Read more
Affected Products : ios_xr- Published: Aug. 21, 2009
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2011-1585
The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by... Read more
- Published: Jun. 08, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-15859
QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.... Read more
- Published: Jul. 21, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-0196
NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of service. ... Read more
- Published: Mar. 02, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-23743
Notion through 3.1.0 on macOS might allow code execution because of RunAsNode and enableNodeClilnspectArguments. NOTE: the vendor states "the attacker must launch the Notion Desktop application with nonstandard flags that turn the Electron-based applicati... Read more
- Published: Jan. 28, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-3659
The NTT DOCOMO overseas usage application 2.0.0 through 2.0.4 for Android does not properly connect to Wi-Fi access points, which allows remote attackers to obtain sensitive information by leveraging presence in an 802.11 network's coverage area.... Read more
Affected Products : overseas_usage- Published: Aug. 09, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2016-1773
The code-signing subsystem in Apple OS X before 10.11.4 does not properly verify file ownership, which allows local users to determine the existence of arbitrary files via unspecified vectors.... Read more
- Published: Mar. 24, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2013-4116
lib/npm.js in Node Packaged Modules (npm) before 1.3.3 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names that are created when unpacking archives.... Read more
- Published: Apr. 22, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2010-3691
PGTStorage/pgt-file.php in phpCAS before 1.1.3, when proxy mode is enabled, allows local users to overwrite arbitrary files via a symlink attack on an unspecified file.... Read more
- Published: Oct. 07, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2007-6441
The WiMAX dissector in Wireshark (formerly Ethereal) 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors related to "unaligned access on some platforms."... Read more
Affected Products : wireshark- Published: Dec. 19, 2007
- Modified: Apr. 09, 2025
-
3.3
LOWCVE-2011-1072
The installer in PEAR before 1.9.2 allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories, a different vulnerabilit... Read more
Affected Products : pear- Published: Mar. 03, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-14378
An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count i... Read more
- Published: Sep. 30, 2020
- Modified: Nov. 21, 2024