Latest CVE Feed
-
3.3
LOWCVE-2020-4629
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-F... Read more
- Published: Sep. 30, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2015-0009
The Group Policy Security Configuration policy implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 ... Read more
- Published: Feb. 11, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2015-2263
Cloudera Manager 4.x, 5.0.x before 5.0.6, 5.1.x before 5.1.5, 5.2.x before 5.2.5, and 5.3.x before 5.3.3 uses global read permissions for files in its configuration directory when starting YARN NodeManager, which allows local users to obtain sensitive inf... Read more
Affected Products : cloudera_manager- Published: Mar. 23, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2014-2667
Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerabil... Read more
Affected Products : python- Published: Nov. 16, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2012-5564
android-tools 4.1.1 in Android Debug Bridge (ADB) allows local users to overwrite arbitrary files via a symlink attack on /tmp/adb.log.... Read more
- Published: Feb. 14, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2020-9102
There is a information leak vulnerability in some Huawei products, and it could allow a local attacker to get information. The vulnerability is due to the improper management of the username. An attacker with the ability to access the device and cause the... Read more
- Published: Jul. 17, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2012-4288
Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application... Read more
- Published: Aug. 16, 2012
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-1031
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a l... Read more
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2009-5044
contrib/pdfmark/pdfroff.sh in GNU troff (aka groff) before 1.21 allows local users to overwrite arbitrary files via a symlink attack on a pdf#####.tmp temporary file.... Read more
- Published: Jun. 24, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2022-39893
Sensitive information exposure vulnerability in FmmBaseModel in Galaxy Buds Pro Manage prior to version 4.1.22092751 allows local attackers with log access permission to get device identifier data through device log.... Read more
Affected Products : galaxy_buds_pro_manage- Published: Nov. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-42839
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location information.... Read more
- Published: Jan. 10, 2024
- Modified: Apr. 17, 2025
-
3.3
LOWCVE-2022-40707
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain th... Read more
- Published: Sep. 28, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54493
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.2. Privacy indicators for microphone access may be attributed incorrectly.... Read more
Affected Products : macos- Published: Dec. 12, 2024
- Modified: Mar. 24, 2025
-
3.3
LOWCVE-2022-48852
In the Linux kernel, the following vulnerability has been resolved: drm/vc4: hdmi: Unregister codec device on unbind On bind we will register the HDMI codec device but we don't unregister it on unbind, leading to a device leakage. Unregister our device ... Read more
Affected Products : linux_kernel- Published: Jul. 16, 2024
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2022-48937
In the Linux kernel, the following vulnerability has been resolved: io_uring: add a schedule point in io_add_buffers() Looping ~65535 times doing kmalloc() calls can trigger soft lockups, especially with DEBUG features (like KASAN). [ 253.536212] watc... Read more
Affected Products : linux_kernel- Published: Aug. 22, 2024
- Modified: Aug. 22, 2024
-
3.3
LOWCVE-2022-36852
Improper Authorization vulnerability in Video Editor prior to SMR Sep-2022 Release 1 allows local attacker to access internal application data.... Read more
- Published: Sep. 09, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-54475
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to determine a user’s current location.... Read more
Affected Products : macos- Published: Jan. 27, 2025
- Modified: Mar. 13, 2025
- Vuln Type: Information Disclosure
-
3.3
LOWCVE-2022-42758
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.... Read more
- Published: Dec. 06, 2022
- Modified: Apr. 23, 2025
-
3.3
LOWCVE-2022-40708
An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain th... Read more
- Published: Sep. 28, 2022
- Modified: May. 20, 2025