Latest CVE Feed
-
2.4
LOWCVE-2023-39843
Missing encryption in the RFID tag of Suleve 5-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device.... Read more
- EPSS Score: %0.01
- Published: Aug. 15, 2023
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-19563
A misconfiguration in the debug interface in Mercedes-Benz HERMES 2.1 allows an attacker with direct physical access to device hardware to obtain cellular modem information.... Read more
Affected Products : hermes- EPSS Score: %0.06
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-8777
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. A local attacke... Read more
- EPSS Score: %0.04
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-19557
A misconfiguration in the debug interface in Mercedes-Benz HERMES 1 allows an attacker with direct physical access to device hardware to obtain cellular modem information.... Read more
Affected Products : hermes- EPSS Score: %0.06
- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-42496
Smart-tab Android app installed April 2023 or earlier contains an issue with plaintext storage of a password. If this vulnerability is exploited, an attacker with physical access to the device may retrieve the credential information and spoof the device t... Read more
Affected Products :- Published: Sep. 30, 2024
- Modified: Sep. 30, 2024
-
2.4
LOWCVE-2020-4071
In django-basic-auth-ip-whitelist before 0.3.4, a potential timing attack exists on websites where the basic authentication is used or configured, i.e. BASIC_AUTH_LOGIN and BASIC_AUTH_PASSWORD is set. Currently the string comparison between configured cre... Read more
Affected Products : django-basic-auth-ip-whitelist- EPSS Score: %0.11
- Published: Jun. 24, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-8732
The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device.... Read more
Affected Products : iphone_os- EPSS Score: %0.06
- Published: Oct. 27, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2021-21740
There is an information leak vulnerability in the digital media player (DMS) of ZTE's residential gateway product. The attacker could insert the USB disk with the symbolic link into the residential gateway, and access unauthorized directory information th... Read more
- EPSS Score: %0.05
- Published: Aug. 09, 2021
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2022-20245
In WindowManager, there is a possible method to create a recording of the lock screen due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploita... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Aug. 11, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-27432
The eDocument Cockpit (Inbound NF-e) in SAP Electronic Invoicing for Brazil allows an authenticated attacker with certain privileges to gain unauthorized access to each transaction. By executing the specific ABAP method within the ABAP system, an unauthor... Read more
Affected Products :- Published: Mar. 11, 2025
- Modified: Mar. 11, 2025
- Vuln Type: Authorization
-
2.4
LOWCVE-2024-32325
TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site scripting (XSS) vulnerability through the ssid parameter in the setWiFiExtenderConfig function.... Read more
- Published: Apr. 18, 2024
- Modified: May. 13, 2025
-
2.4
LOWCVE-2024-3823
The Base64 Encoder/Decoder WordPress plugin through 0.9.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack... Read more
Affected Products : base64_encoderdecoder- Published: May. 15, 2024
- Modified: May. 15, 2025
-
2.4
LOWCVE-2018-21073
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).... Read more
- EPSS Score: %0.02
- Published: Apr. 08, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2021-22887
A vulnerability in the BIOS of Pulse Secure (PSA-Series Hardware) models PSA5000 and PSA7000 could allow an attacker to compromise BIOS firmware. This vulnerability can be exploited only as part of an attack chain. Before an attacker can compromise the BI... Read more
Affected Products : psa-5000_firmware psa-7000_firmware x10slh-f_firmware x10sll-f_firmware x10slm-f_firmware x10sll\+f_firmware x10slm\+-f_firmware x10slm\+ln4f_firmware x10sla-f_firmware x10sl7-f_firmware +14 more products- EPSS Score: %0.06
- Published: Mar. 16, 2021
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2021-21726
Some ZTE products have an input verification vulnerability in the diagnostic function interface. Due to insufficient verification of some parameters input by users, an attacker with high privileges can cause process exception by repeatedly inputting illeg... Read more
Affected Products : zxone_9700_firmware zxone_8700_firmware zxone_19700_firmware zxone_9700 zxone_8700 zxone_19700- EPSS Score: %0.05
- Published: Mar. 12, 2021
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2023-22313
Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.... Read more
- EPSS Score: %0.04
- Published: Nov. 14, 2023
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2024-34715
Fides is an open-source privacy engineering platform. The Fides webserver requires a connection to a hosted PostgreSQL database for persistent storage of application data. If the password used by the webserver for this database connection includes special... Read more
Affected Products : fides- Published: May. 29, 2024
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2022-20543
In multiple locations, there is a possible display crash loop due to improper input validation. This could lead to local denial of service with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: A... Read more
Affected Products : android- EPSS Score: %0.02
- Published: Dec. 16, 2022
- Modified: Apr. 21, 2025
-
2.3
LOWCVE-2025-22482
A use of externally-controlled format string vulnerability has been reported to affect Qsync Central. If exploited, the vulnerability could allow remote attackers who have gained user access to obtain secret data or modify memory. We have already fixed t... Read more
Affected Products : qsync_central- Published: Jun. 06, 2025
- Modified: Jun. 09, 2025
- Vuln Type: Information Disclosure
-
2.3
LOWCVE-2021-47440
In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later whe... Read more
Affected Products : linux_kernel- Published: May. 22, 2024
- Modified: Apr. 02, 2025