Latest CVE Feed
-
2.7
LOWCVE-2023-5775
The BackWPup plugin for WordPress is vulnerable to Plaintext Storage of Backup Destination Password in all versions up to, and including, 4.0.2. This is due to to the plugin improperly storing backup destination passwords in plaintext. This makes it possi... Read more
Affected Products : backwpup- Published: Feb. 26, 2024
- Modified: Feb. 05, 2025
-
2.7
LOWCVE-2022-39409
Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: Business Process Automation). Supported versions that are affected are 6.4.3 and 6.5.1. Easily exploitable vulnerability allows high privileged attacker with ... Read more
Affected Products : transportation_management- Published: Oct. 18, 2022
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2024-47190
Northern.tech Hosted Mender before 2024.07.11 allows SSRF.... Read more
Affected Products :- Published: Nov. 08, 2024
- Modified: Nov. 08, 2024
-
2.7
LOWCVE-2024-29733
Improper Certificate Validation vulnerability in Apache Airflow FTP Provider. The FTP hook lacks complete certificate validation in FTP_TLS connections, which can potentially be leveraged. Implementing proper certificate validation by passing context=ssl... Read more
Affected Products : apache-airflow-providers-ftp- Published: Apr. 21, 2024
- Modified: Jul. 10, 2025
-
2.7
LOWCVE-2024-41156
Profile files from TRO600 series radios are extracted in plain-text and encrypted file formats. Profile files provide potential attackers valuable configuration information about the Tropos network. Profiles can only be exported by authenticated users wit... Read more
- Published: Oct. 29, 2024
- Modified: Dec. 05, 2024
-
2.7
LOWCVE-2025-26698
Incorrect resource transfer between spheres issue exists in RevoWorks SCVX and RevoWorks Browser. If exploited, malicious files may be downloaded to the system where using the product.... Read more
Affected Products : revoworks_browser- Published: Feb. 26, 2025
- Modified: Feb. 26, 2025
- Vuln Type: Misconfiguration
-
2.7
LOWCVE-2024-30808
An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.... Read more
Affected Products : bento4- Published: Apr. 02, 2024
- Modified: May. 27, 2025
-
2.7
LOWCVE-2024-23760
Cleartext Storage of Sensitive Information in Gambio 4.9.2.0 allows attackers to obtain sensitive information via error-handler.log.json and legacy-error-handler.log.txt under the webroot.... Read more
Affected Products : gambio- Published: Feb. 12, 2024
- Modified: Mar. 28, 2025
-
2.7
LOWCVE-2024-47577
Webservice API endpoints for Assisted Service Module within SAP Commerce Cloud has information disclosure vulnerability. When an authorized agent searches for customer to manage their accounts, the request url includes customer data and it is recorded in ... Read more
Affected Products : commerce_cloud- Published: Dec. 10, 2024
- Modified: Dec. 10, 2024
-
2.7
LOWCVE-2024-20905
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Enterprise Infrastructure SEC). Supported versions that are affected are Prior to 9.2.8.0. Easily exploitable vulnerability allows high privileged attacker with ... Read more
Affected Products : jd_edwards_enterpriseone_tools- Published: Feb. 17, 2024
- Modified: Mar. 27, 2025
-
2.7
LOWCVE-2022-34452
PowerPath Management Appliance with versions 3.3, 3.2*, 3.1 & 3.0* contains sensitive information disclosure vulnerability. An Authenticated admin user can able to exploit the issue and view sensitive information stored in the logs. ... Read more
Affected Products : powerpath_management_appliance- Published: Feb. 10, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-6168
An issue has been discovered in GitLab EE affecting all versions from 18.0 before 18.0.4 and 18.1 before 18.1.2 that could have allowed authenticated maintainers to bypass group-level user invitation restrictions by sending crafted API requests.... Read more
Affected Products : gitlab- Published: Jul. 10, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2025-30258
In GnuPG before 2.5.5, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, aka a "ve... Read more
Affected Products : gnupg- Published: Mar. 19, 2025
- Modified: Mar. 19, 2025
- Vuln Type: Denial of Service
-
2.7
LOWCVE-2024-10098
The ApplyOnline WordPress plugin before 2.6.3 does not protect uploaded files during the application process, allowing unauthenticated users to access them and any private information they contain... Read more
Affected Products : applyonline_-_application_form_builder_and_manager- Published: May. 15, 2025
- Modified: Jun. 09, 2025
- Vuln Type: Information Disclosure
-
2.7
LOWCVE-2025-22212
A SQL injection vulnerability in the Convert Forms component versions 1.0.0-1.0.0 - 4.4.9 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands in the submission management area in backend.... Read more
Affected Products : convert_forms- Published: Mar. 05, 2025
- Modified: May. 28, 2025
- Vuln Type: Injection
-
2.7
LOWCVE-2025-4972
An issue has been discovered in GitLab EE affecting all versions from 18.0 before 18.0.4 and 18.1 before 18.1.2 that could have allowed authenticated users with invitation privileges to bypass group-level user invitation restrictions by manipulating group... Read more
Affected Products : gitlab- Published: Jul. 10, 2025
- Modified: Jul. 25, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2023-29293
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An admin privileged attacker could leverage this vuln... Read more
- Published: Jun. 15, 2023
- Modified: Nov. 21, 2024
-
2.7
LOWCVE-2025-52968
xdg-open in xdg-utils through 1.2.1 can send requests containing SameSite=Strict cookies, which can facilitate CSRF. (For example, xdg-open could be modified to, by default, associate x-scheme-handler/https with the execution of a browser with command-lin... Read more
Affected Products : xdg-utils- Published: Jun. 23, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Cross-Site Request Forgery
-
2.7
LOWCVE-2013-0167
VDSM in Red Hat Enterprise Virtualization 3 and 3.2 allows privileged guest users to cause the host to become "unavailable to the managment server" via guestInfo dictionaries with "unexpected fields."... Read more
Affected Products : enterprise_virtualization- Published: Aug. 19, 2013
- Modified: Apr. 11, 2025
-
2.7
LOWCVE-2025-24474
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.6, 7.2 all versions, 7.0 all versions, 6.4 all versions; FortiManager Cloud 7.4.1 through... Read more
- Published: Jul. 08, 2025
- Modified: Jul. 22, 2025
- Vuln Type: Injection