Latest CVE Feed
-
2.7
LOWCVE-2022-31120
Nextcloud server is an open source personal cloud solution. The audit log is used to get a full trail of the actions which has been incompletely populated. In affected versions federated share events were not properly logged which would allow brute force ... Read more
- Published: Aug. 04, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2022-31177
Flask-AppBuilder is an application development framework built on top of Flask python framework. In versions prior to 4.1.3 an authenticated Admin user could query other users by their salted and hashed passwords strings. These filters could be made by us... Read more
- Published: Aug. 01, 2022
- Modified: Mar. 07, 2025
-
2.7
LOWCVE-2025-46748
An authenticated user attempting to change their password could do so without using the current password.... Read more
Affected Products :- Published: May. 12, 2025
- Modified: May. 12, 2025
- Vuln Type: Authentication
-
2.7
LOWCVE-2023-34110
Flask-AppBuilder is an application development framework, built on top of Flask. Prior to version 4.3.2, an authenticated malicious actor with Admin privileges, could by adding a special character on the add, edit User forms trigger a database error, this... Read more
- Published: Jun. 22, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-26698
Incorrect resource transfer between spheres issue exists in RevoWorks SCVX and RevoWorks Browser. If exploited, malicious files may be downloaded to the system where using the product.... Read more
Affected Products : revoworks_browser- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
2.7
LOWCVE-2022-4109
The Wholesale Market for WooCommerce WordPress plugin before 2.0.0 does not validate user input against path traversal attacks, allowing high privilege users such as admin to download arbitrary logs from the server even when they should not be able to (fo... Read more
Affected Products : wholesale_market_for_woocommerce- Published: Jan. 02, 2023
- Modified: Apr. 10, 2025
-
2.7
LOWCVE-2014-0624
EMC RSA Data Loss Prevention (DLP) 9.x before 9.6-SP2 does not properly manage sessions, which allows remote authenticated users to gain privileges and bypass intended content-reading restrictions via unspecified vectors.... Read more
Affected Products : rsa_data_loss_prevention- Published: Mar. 06, 2014
- Modified: Apr. 12, 2025
-
2.7
LOWCVE-2024-30808
An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.... Read more
Affected Products : bento4- Published: Apr. 02, 2024
- Modified: May. 27, 2025
-
2.7
LOWCVE-2023-50955
IBM InfoSphere Information Server 11.7 could allow an authenticated privileged user to obtain the absolute path of the web server installation which could aid in further attacks against the system. IBM X-Force ID: 275777.... Read more
Affected Products : infosphere_information_server- Published: Feb. 21, 2024
- Modified: Dec. 10, 2024
-
2.7
LOWCVE-2022-34452
PowerPath Management Appliance with versions 3.3, 3.2*, 3.1 & 3.0* contains sensitive information disclosure vulnerability. An Authenticated admin user can able to exploit the issue and view sensitive information stored in the logs. ... Read more
Affected Products : powerpath_management_appliance- Published: Feb. 10, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2023-5775
The BackWPup plugin for WordPress is vulnerable to Plaintext Storage of Backup Destination Password in all versions up to, and including, 4.0.2. This is due to to the plugin improperly storing backup destination passwords in plaintext. This makes it possi... Read more
Affected Products : backwpup- Published: Feb. 26, 2024
- Modified: Feb. 05, 2025
-
2.7
LOWCVE-2022-41962
BigBlueButton is an open source web conferencing system. Versions prior to 2.4-rc-6, and 2.5-alpha-1 contain Incorrect Authorization for setting emoji status. A user with moderator rights can use the clear status feature to set any emoji status for other ... Read more
Affected Products : bigbluebutton- Published: Dec. 16, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-6694
The WP Mail SMTP plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 4.0.1. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for aut... Read more
Affected Products :- Published: Jul. 20, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2022-2841
A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is poss... Read more
Affected Products : falcon- Published: Aug. 22, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-31040
Buffer Overflow vulnerability in the get_var_integer function in mqtt_parser.c in NanoMQ 0.21.7 allows remote attackers to cause a denial of service via a series of specially crafted hexstreams.... Read more
Affected Products : nanomq- Published: Apr. 17, 2024
- Modified: Jun. 10, 2025
-
2.7
LOWCVE-2024-32466
Tolgee is an open-source localization platform. For the `/v2/projects/translations` and `/v2/projects/{projectId}/translations` endpoints, translation data was returned even when API key was missing `translation.view` scope. However, it was impossible to ... Read more
Affected Products : tolgee- Published: Apr. 18, 2024
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-24866
Mattermost versions 9.11.x <= 9.11.8 fail to enforce proper access controls on the /api/v4/audits endpoint, allowing users with delegated granular administration roles who lack access to Compliance Monitoring to retrieve User Activity Logs.... Read more
Affected Products : mattermost_server- Published: Apr. 10, 2025
- Modified: Apr. 11, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2023-23549
Improper Input Validation in Checkmk <2.2.0p15, <2.1.0p37, <=2.0.0p39 allows priviledged attackers to cause partial denial of service of the UI via too long hostnames.... Read more
- Published: Nov. 15, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-30877
Missing Authorization vulnerability in fatcatapps Quiz Cat allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Quiz Cat: from n/a through 3.0.8.... Read more
Affected Products :- Published: Mar. 27, 2025
- Modified: Mar. 27, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2025-49843
conda-smithy is a tool for combining a conda recipe with configurations to build using freely hosted CI services into a single repository. Prior to version 3.47.1, the travis_headers function in the conda-smithy repository creates files with permissions e... Read more
Affected Products :- Published: Jun. 17, 2025
- Modified: Jun. 18, 2025
- Vuln Type: Misconfiguration