Latest CVE Feed
-
3.3
LOWCVE-2021-36084
The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).... Read more
- Published: Jul. 01, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2018-6556
lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be us... Read more
Affected Products : ubuntu_linux leap suse_linux_enterprise_server lxc caas_platform openstack_cloud- Published: Aug. 10, 2018
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2025-0076
In multiple locations, there is a possible way to view icons belonging to another user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for ex... Read more
Affected Products : android- Published: Sep. 04, 2025
- Modified: Sep. 05, 2025
- Vuln Type: Authorization
-
3.3
LOWCVE-2021-38591
An issue was discovered on LG mobile devices with Android OS P and Q software for mt6762/mt6765/mt6883. Attackers can change some of the NvRAM content by leveraging the misconfiguration of a debug command. The LG ID is LVE-SMP-210005 (August 2021).... Read more
Affected Products : android- Published: Aug. 12, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-34688
iDrive RemotePC before 7.6.48 on Windows allows information disclosure. A locally authenticated attacker can read an encrypted version of the system's Personal Key in world-readable %PROGRAMDATA% log files. The encryption is done using a hard-coded static... Read more
- Published: Jul. 15, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-0149
NVIDIA GPU Display Driver for Linux contains a vulnerability which could allow an attacker unauthorized access to files. A successful exploit of this vulnerability might lead to limited information disclosure.... Read more
Affected Products :- Published: Jan. 28, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2020-29371
An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.... Read more
Affected Products : linux_kernel- Published: Nov. 28, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2020-18442
Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".... Read more
- Published: Jun. 18, 2021
- Modified: Jul. 10, 2025
-
3.3
LOWCVE-2021-3644
A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they shoul... Read more
- Published: Aug. 26, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-35005
This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The ... Read more
Affected Products : teamviewer- Published: Jan. 24, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-3588
The cli_feat_read_cb() function in src/gatt-database.c does not perform bounds checks on the 'offset' variable before using it as an index into an array for reading.... Read more
Affected Products : bluez- Published: Jun. 10, 2021
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-38110
Foxit PDF Reader AcroForm Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to explo... Read more
- Published: May. 03, 2024
- Modified: Aug. 12, 2025
-
3.3
LOWCVE-2020-19909
Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated s... Read more
Affected Products : curl- Published: Aug. 22, 2023
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2021-3574
A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.... Read more
- Published: Aug. 26, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2011-1678
smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger cor... Read more
Affected Products : samba- Published: Apr. 10, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-2484
The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2024-47738
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: don't use rate mask for offchannel TX either Like the commit ab9177d83c04 ("wifi: mac80211: don't use rate mask for scanning"), ignore incorrect settings to avoid no sup... Read more
Affected Products : linux_kernel- Published: Oct. 21, 2024
- Modified: Oct. 23, 2024
-
3.3
LOWCVE-2013-4277
Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option.... Read more
Affected Products : subversion- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2025-24100
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's contacts.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Feb. 05, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2025-20233
In the Splunk App for Lookup File Editing versions below 4.0.5, a script in the app used the `chmod` and `makedirs` Python functions in a way that resulted in overly broad read and execute permissions. This could lead to improper access control for a low-... Read more
Affected Products : splunk_app_for_lookup_file_editing- Published: Mar. 26, 2025
- Modified: Aug. 01, 2025
- Vuln Type: Authorization