Latest CVE Feed
-
2.4
LOWCVE-2024-27314
Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk Plus MSP below 14720 and SupportCenter Plus below 14720 are vulnerable to stored XSS in the Custom Actions menu on the request details. This vulnerability can be exploited only by the SD... Read more
- Published: May. 27, 2024
- Modified: Jun. 17, 2025
-
2.4
LOWCVE-2014-0404
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.20, 4.0.22, 4.1.30, 4.2.20, and 4.3.4 allows local users to affect integrity and availability via unknown vectors related to Core, a different... Read more
Affected Products : vm_virtualbox- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
2.4
LOWCVE-2020-10830
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) software. Attackers can view notifications by entering many PINs in Lockdown mode. The Samsung ID is SVE-2019-16590 (March 2020).... Read more
Affected Products : android- Published: Mar. 24, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-19557
A misconfiguration in the debug interface in Mercedes-Benz HERMES 1 allows an attacker with direct physical access to device hardware to obtain cellular modem information.... Read more
Affected Products : hermes- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-40570
A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V10.0), SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V10.0), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V... Read more
Affected Products :- Published: Aug. 12, 2025
- Modified: Aug. 12, 2025
- Vuln Type: Denial of Service
-
2.4
LOWCVE-2019-19561
A misconfiguration in the debug interface in Mercedes-Benz HERMES 1.5 allows an attacker with direct physical access to device hardware to obtain cellular modem information.... Read more
Affected Products : hermes- Published: Nov. 16, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2025-52687
Successful exploitation of the vulnerability could allow an attacker with administrator credentials for the access point to inject malicious JavaScript into the payload of web traffics, potentially leading to session hijacking and denial-of-service (DoS).... Read more
Affected Products :- Published: Jul. 16, 2025
- Modified: Jul. 16, 2025
- Vuln Type: Injection
-
2.4
LOWCVE-2010-3513
Unspecified vulnerability in Oracle Solaris 9 and 10, and OpenSolaris, allows local users to affect integrity and availability via unknown vectors related to Device Drivers.... Read more
- Published: Oct. 14, 2010
- Modified: Apr. 11, 2025
-
2.4
LOWCVE-2025-1420
Input provided in a field containing "activationMessage" in Konsola Proget is not sanitized correctly, allowing a high-privileged user to perform a Stored Cross-Site Scripting attack. This issue has been fixed in 2.17.5 version of Konsola Proget (server... Read more
Affected Products :- Published: May. 21, 2025
- Modified: May. 21, 2025
- Vuln Type: Cross-Site Scripting
-
2.4
LOWCVE-2019-5308
Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third d... Read more
- Published: Nov. 29, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2019-5452
Bypass lock protection in the Nextcloud Android app prior to version 3.6.2 causes leaking of thumbnails when requesting the Android content provider although the lock protection was not solved.... Read more
Affected Products : nextcloud- Published: Jul. 30, 2019
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-20855
Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a while.... Read more
- Published: May. 07, 2024
- Modified: Feb. 07, 2025
-
2.4
LOWCVE-2024-48909
SpiceDB is an open source database for scalably storing and querying fine-grained authorization data. Starting in version 1.35.0 and prior to version 1.37.1, clients that have enabled `LookupResources2` and have caveats in the evaluation path for their re... Read more
Affected Products : spicedb- Published: Oct. 14, 2024
- Modified: Oct. 17, 2024
-
2.4
LOWCVE-2013-0420
Unspecified vulnerability in the VirtualBox component in Oracle Virtualization 4.0, 4.1, and 4.2 allows local users to affect integrity and availability via unknown vectors related to Core. NOTE: The previous information was obtained from the January 201... Read more
- Published: Jan. 17, 2013
- Modified: Apr. 11, 2025
-
2.4
LOWCVE-2020-25824
Telegram Desktop through 2.4.3 does not require passcode entry upon pushing the Export key within the Export Telegram Data wizard. The threat model is a victim who has voluntarily opened Export Wizard but is then distracted. An attacker then approaches th... Read more
Affected Products : telegram_desktop- Published: Oct. 14, 2020
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2022-22599
Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain s... Read more
- Published: Mar. 18, 2022
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2021-25513
An improper privilege management vulnerability in Apps Edge application prior to SMR Dec-2021 Release 1 allows unauthorized access to some device data on the lockscreen.... Read more
- Published: Dec. 08, 2021
- Modified: Nov. 21, 2024
-
2.4
LOWCVE-2024-45687
Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') vulnerability in Payara Platform Payara Server (Grizzly, REST Management Interface modules), Payara Platform Payara Micro (Grizzly modules) allows Manipulating S... Read more
Affected Products :- Published: Jan. 21, 2025
- Modified: Jan. 21, 2025
- Vuln Type: Misconfiguration
-
2.4
LOWCVE-2024-27835
This issue was addressed through improved state management. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access to an iOS device may be able to access notes from the lock screen.... Read more
- Published: May. 14, 2024
- Modified: Dec. 12, 2024
-
2.4
LOWCVE-2019-19533
In the Linux kernel before 5.3.4, there is an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver, aka CID-a10feaf8c464.... Read more
Affected Products : linux_kernel- Published: Dec. 03, 2019
- Modified: Nov. 21, 2024