Latest CVE Feed
-
3.3
LOWCVE-2019-15335
The Lava Z92 Android device with a build fingerprint of LAVA/Z92/Z92:8.1.0/O11019/1535088037:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co... Read more
- Published: Nov. 14, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2013-2480
The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.... Read more
- Published: Mar. 07, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2018-20855
An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.... Read more
- Published: Jul. 26, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2016-4486
The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.... Read more
Affected Products : linux_kernel ubuntu_linux suse_linux_enterprise_desktop suse_linux_enterprise_server suse_linux_enterprise_software_development_kit suse_linux_enterprise_real_time_extension suse_linux_enterprise_debuginfo suse_linux_enterprise_live_patching suse_linux_enterprise_module_for_public_cloud suse_linux_enterprise_workstation_extension- Published: May. 23, 2016
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2019-10450
Jenkins ElasticBox CI Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.... Read more
Affected Products : elasticbox_ci- Published: Oct. 16, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2023-51612
Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this v... Read more
- Published: May. 03, 2024
- Modified: Aug. 06, 2025
-
3.3
LOWCVE-2019-10433
Jenkins Dingding[钉钉] Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.... Read more
Affected Products : dingding- Published: Oct. 01, 2019
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2019-11485
Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash handling.... Read more
- Published: Feb. 08, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-28085
wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from ar... Read more
- Published: Mar. 27, 2024
- Modified: Mar. 20, 2025
-
3.3
LOWCVE-2013-0248
The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.... Read more
Affected Products : commons_fileupload- Published: Mar. 15, 2013
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2014-3717
Xen 4.4.x does not properly validate the load address for 64-bit ARM guest kernels, which allows local users to read system memory or cause a denial of service (crash) via a crafted kernel, which triggers a buffer overflow.... Read more
Affected Products : xen- Published: May. 19, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2022-37703
In Amanda 3.5.1, an information leak vulnerability was found in the calcsize SUID binary. An attacker can abuse this vulnerability to know if a directory exists or not anywhere in the fs. The binary will use `opendir()` as root directly without checking t... Read more
Affected Products : amanda- Published: Sep. 13, 2022
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2010-0789
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.... Read more
Affected Products : fuse- Published: Mar. 02, 2010
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2023-2961
A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.... Read more
Affected Products : advancecomp- Published: Jun. 06, 2023
- Modified: Jan. 07, 2025
-
3.3
LOWCVE-2020-4629
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-F... Read more
- Published: Sep. 30, 2020
- Modified: Nov. 21, 2024
-
3.3
LOWCVE-2024-34640
Improper access control vulnerability in BGProtectManager prior to SMR Sep-2024 Release 1 allows local attackers to bypass restriction of process expiration.... Read more
- Published: Sep. 04, 2024
- Modified: Sep. 05, 2024
-
3.3
LOWCVE-2015-0009
The Group Policy Security Configuration policy implementation in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 ... Read more
- Published: Feb. 11, 2015
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2010-3316
The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a ... Read more
Affected Products : linux-pam- Published: Jan. 24, 2011
- Modified: Apr. 11, 2025
-
3.3
LOWCVE-2013-6335
The Backup-Archive client in IBM Tivoli Storage Manager (TSM) for Space Management 5.x and 6.x before 6.2.5.3, 6.3.x before 6.3.2, 6.4.x before 6.4.2, and 7.1.x before 7.1.0.3 on Linux and AIX, and 5.x and 6.x before 6.1.5.6 on Solaris and HP-UX, does not... Read more
- Published: Aug. 26, 2014
- Modified: Apr. 12, 2025
-
3.3
LOWCVE-2023-22003
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Solari... Read more
- Published: Apr. 18, 2023
- Modified: Nov. 21, 2024