Latest CVE Feed
-
2.5
LOWCVE-2017-18425
In cPanel before 66.0.2, the cpdavd_error_log file can be created with weak permissions (SEC-280).... Read more
Affected Products : cpanel- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2017-18428
In cPanel before 66.0.2, Apache HTTP Server domlogs become temporarily world-readable during log processing (SEC-290).... Read more
Affected Products : cpanel- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-45305
gix-path is a crate of the gitoxide project dealing with git paths and their conversions. `gix-path` executes `git` to find the path of a configuration file that belongs to the `git` installation itself, but mistakenly treats the local repository's config... Read more
Affected Products :- Published: Sep. 02, 2024
- Modified: Sep. 03, 2024
-
2.5
LOWCVE-2015-7473
runmqsc in IBM WebSphere MQ 8.x before 8.0.0.5 allows local users to bypass intended queue-manager command access restrictions by leveraging authority for +connect and +dsp.... Read more
Affected Products : websphere_mq- Published: Jun. 26, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2015-7436
IBM Tivoli Common Reporting (TCR) 2.1 before IF14, 2.1.1 before IF22, 2.1.1.2 before IF9, 3.1.0.0 through 3.1.2 as used in Cognos Business Intelligence before 10.2 IF16, and 3.1.2.1 as used in Cognos Business Intelligence before 10.2.1.1 IF12 preserves us... Read more
Affected Products : tivoli_common_reporting- Published: Jan. 02, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2015-5313
Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:wr... Read more
Affected Products : libvirt- Published: Apr. 11, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2024-21164
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.20. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure wh... Read more
Affected Products : vm_virtualbox- Published: Jul. 16, 2024
- Modified: Mar. 18, 2025
-
2.5
LOWCVE-2015-7435
IBM Tivoli Common Reporting (TCR) 2.1 before IF14, 2.1.1 before IF22, 2.1.1.2 before IF9, 3.1.0.0 through 3.1.2 as used in Cognos Business Intelligence before 10.2 IF16, and 3.1.2.1 as used in Cognos Business Intelligence before 10.2.1.1 IF12 allows local... Read more
Affected Products : tivoli_common_reporting- Published: Jan. 02, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2023-26596
Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.... Read more
Affected Products : thunderbolt_dch_driver- Published: Feb. 14, 2024
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-33604
URL encoding error in development mode handler in com.vaadin:flow-server versions 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows local user to execute arbitrary JavaScript code by opening craf... Read more
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2025-5643
A vulnerability classified as problematic was found in Radare2 5.9.9. Affected by this vulnerability is the function cons_stack_load in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption.... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2025-32408
In Soffid Console 3.6.31 before 3.6.32, authorization to use the pam service is mishandled.... Read more
Affected Products : iam- Published: Apr. 21, 2025
- Modified: Apr. 21, 2025
- Vuln Type: Authorization
-
2.5
LOWCVE-2024-58251
In netstat in BusyBox through 1.37.0, local users can launch of network application with an argv[0] containing an ANSI terminal escape sequence, leading to a denial of service (terminal locked up) when netstat is used by a victim.... Read more
Affected Products : busybox- Published: Apr. 23, 2025
- Modified: Apr. 29, 2025
- Vuln Type: Denial of Service
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Information Disclosure
-
2.5
LOWCVE-2022-21535
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructur... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-27819
The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to access contacts from the lock screen.... Read more
- Published: Jun. 10, 2024
- Modified: Mar. 29, 2025
-
2.4
LOWCVE-2022-32867
This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. A user with physical access to an iOS device may be able to read past diagnostic logs.... Read more
- Published: Nov. 01, 2022
- Modified: May. 06, 2025
-
2.4
LOWCVE-2024-27814
This issue was addressed through improved state management. This issue is fixed in watchOS 10.5. A person with physical access to a device may be able to view contact information from the lock screen.... Read more
Affected Products : watchos- Published: Jun. 10, 2024
- Modified: Mar. 29, 2025
-
2.4
LOWCVE-2019-8742
The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 13. A person with physical access to an iOS device may be able to access contacts from the lock screen.... Read more
Affected Products : iphone_os- Published: Dec. 18, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2018-4387
A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.... Read more
Affected Products : iphone_os- Published: Apr. 03, 2019
- Modified: Nov. 21, 2024