Latest CVE Feed
-
2.1
LOWCVE-2013-6956
Cross-site scripting (XSS) vulnerability in the Secure Access Service Web rewriting feature in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r17, 7.3 before 7.3r8, 7.4 before 7.4r6, and 8.0 before 8.0r1, when web rewrite is... Read more
Affected Products : ive_os- EPSS Score: %0.21
- Published: Dec. 13, 2013
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2012-0493
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0117, CVE-2012-0486, CVE-2012-0487, CVE-2012-0488, CVE-2012... Read more
Affected Products : mysql- EPSS Score: %0.61
- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2012-1586
mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.... Read more
Affected Products : cifs-utils- EPSS Score: %0.51
- Published: Aug. 27, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2013-5191
The syslog implementation in Apple Mac OS X before 10.9 allows local users to obtain sensitive information by leveraging access to the Guest account and reading console-log messages from previous Guest sessions.... Read more
- EPSS Score: %0.13
- Published: Oct. 24, 2013
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2014-4701
The check_dhcp plugin in Nagios Plugins before 2.0.2 allows local users to obtain sensitive information from INI configuration files via the extra-opts flag, a different vulnerability than CVE-2014-4702.... Read more
Affected Products : nagios- EPSS Score: %0.06
- Published: Dec. 05, 2014
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2010-0007
net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restri... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Jan. 19, 2010
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2014-3645
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.12 does not have an exit handler for the INVEPT instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.... Read more
Affected Products : linux_kernel- EPSS Score: %0.09
- Published: Nov. 10, 2014
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2008-5298
chm2pdf 0.9 uses temporary files in directories with fixed names, which allows local users to cause a denial of service (chm2pdf failure) of other users by creating those directories ahead of time.... Read more
Affected Products : chm2pdf- EPSS Score: %0.06
- Published: Dec. 01, 2008
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2003-0476
The execve system call in Linux 2.4.x records the file descriptor of the executable process in the file table of the calling process, which allows local users to gain read access to restricted file descriptors.... Read more
Affected Products : linux_kernel- EPSS Score: %0.11
- Published: Aug. 07, 2003
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2013-1030
mdmclient in Mobile Device Management in Apple Mac OS X before 10.8.5 places a password on the command line, which allows local users to obtain sensitive information by listing the process.... Read more
Affected Products : mac_os_x- EPSS Score: %0.13
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2011-1943
The destroy_one_secret function in nm-setting-vpn.c in libnm-util in the NetworkManager package 0.8.999-3.git20110526 in Fedora 15 creates a log entry containing a certificate password, which allows local users to obtain sensitive information by reading a... Read more
- EPSS Score: %0.04
- Published: Jun. 14, 2011
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2012-4544
The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) ke... Read more
Affected Products : xen- EPSS Score: %0.11
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2024-50403
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Dec. 06, 2024
- Modified: Dec. 06, 2024
-
2.1
LOWCVE-2009-4145
nm-connection-editor in NetworkManager (NM) 0.7.x exports connection objects over D-Bus upon actions in the connection editor GUI, which allows local users to obtain sensitive information by reading D-Bus signals, as demonstrated by using dbus-monitor to ... Read more
Affected Products : networkmanager- EPSS Score: %0.06
- Published: Dec. 23, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2024-52006
Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. Git defines a line-based protocol that is used to exchange information between Git and G... Read more
Affected Products : git- Published: Jan. 14, 2025
- Modified: Jan. 21, 2025
- Vuln Type: Authentication
-
2.1
LOWCVE-2015-6987
The File Bookmark component in Apple OS X before 10.11.1 allows local users to cause a denial of service (application crash) via crafted bookmark metadata in a folder.... Read more
- EPSS Score: %0.04
- Published: Oct. 23, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2014-4703
lib/parse_ini.c in Nagios Plugins 2.0.2 allows local users to obtain sensitive information via a symlink attack on the configuration file in the extra-opts flag. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4701.... Read more
Affected Products : nagios- EPSS Score: %0.44
- Published: Dec. 05, 2014
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2015-3010
ceph-deploy before 1.5.23 uses weak permissions (644) for ceph/ceph.client.admin.keyring, which allows local users to obtain sensitive information by reading the file.... Read more
Affected Products : ceph-deploy- EPSS Score: %0.05
- Published: Jun. 16, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2012-3109
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2012-... Read more
Affected Products : fusion_middleware- EPSS Score: %0.62
- Published: Jul. 17, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2012-3178
Unspecified vulnerability in the kernel in Oracle Sun Solaris 11 allows local users to affect availability via unknown vectors.... Read more
- EPSS Score: %0.05
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025