Latest CVE Feed
-
2.4
LOWCVE-2024-20855
Improper access control vulnerability in multitasking framework prior to SMR May-2024 Release 1 allows physical attackers to access unlocked screen for a while.... Read more
- Published: May. 07, 2024
- Modified: Feb. 07, 2025
-
2.4
LOWCVE-2024-20995
Vulnerability in the Oracle Database Sharding component of Oracle Database Server. Supported versions that are affected are 19.3-19.22 and 21.3-21.13. Easily exploitable vulnerability allows high privileged attacker having DBA privilege with network acc... Read more
- Published: Apr. 16, 2024
- Modified: Dec. 03, 2024
-
2.4
LOWCVE-2011-2292
Unspecified vulnerability in Oracle Solaris 9 and 11 Express allows local users to affect confidentiality and integrity via unknown vectors related to xscreensaver.... Read more
Affected Products : solaris- Published: Oct. 18, 2011
- Modified: Apr. 11, 2025
-
2.4
LOWCVE-2016-7765
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Clipboard" component, which allows physically proximate attackers to obtain sensitive information in the lockscreen state by viewing clipboard contents... Read more
Affected Products : iphone_os- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
2.4
LOWCVE-2016-7664
An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Accessibility" component. which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging the availability ... Read more
Affected Products : iphone_os- Published: Feb. 20, 2017
- Modified: Apr. 20, 2025
-
2.3
LOWCVE-2020-2505
If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.... Read more
Affected Products : qes- Published: Dec. 24, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2024-44123
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15, iOS 18 and iPadOS 18. A malicious app with root privileges may be able to access keyboard input and location information without user consent.... Read more
- Published: Oct. 28, 2024
- Modified: Dec. 06, 2024
-
2.3
LOWCVE-2021-47440
In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later whe... Read more
Affected Products : linux_kernel- Published: May. 22, 2024
- Modified: Apr. 02, 2025
-
2.3
LOWCVE-2013-4377
Use-after-free vulnerability in the virtio-pci implementation in Qemu 1.4.0 through 1.6.0 allows local users to cause a denial of service (daemon crash) by "hot-unplugging" a virtio device.... Read more
Affected Products : qemu- Published: Oct. 11, 2013
- Modified: Apr. 11, 2025
-
2.3
LOWCVE-2006-4600
slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).... Read more
Affected Products : openldap- Published: Sep. 07, 2006
- Modified: Apr. 03, 2025
-
2.3
LOWCVE-2015-7885
The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2015-8569
The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mecha... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2020-8991
vg_lookup in daemons/lvmetad/lvmetad-core.c in LVM2 2.02 mismanages memory, leading to an lvmetad memory leak, as demonstrated by running pvs. NOTE: RedHat disputes CVE-2020-8991 as not being a vulnerability since there’s no apparent route to either privi... Read more
Affected Products : lvm2- Published: Feb. 14, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2015-7884
The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2015-6556
EACommunicatorSrv.exe in the Framework Service in the client in Symantec Endpoint Encryption (SEE) before 11.1.0 allows remote authenticated users to discover credentials by triggering a memory dump.... Read more
Affected Products : endpoint_encryption- Published: Dec. 18, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2024-28238
Directus is a real-time API and App dashboard for managing SQL database content. When reaching the /files page, a JWT is passed via GET request. Inclusion of session tokens in URLs poses a security risk as URLs are often logged in various places (e.g., we... Read more
Affected Products : directus- Published: Mar. 12, 2024
- Modified: Jan. 03, 2025
-
2.3
LOWCVE-2024-21253
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.22. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure wher... Read more
Affected Products : vm_virtualbox- Published: Oct. 15, 2024
- Modified: Mar. 13, 2025
-
2.3
LOWCVE-2019-4394
IBM Cloud Orchestrator 2.4 through 2.4.0.5 and 2.5 through 2.5.0.9 contain APIs that could be used by a local user to send email. IBM X-Force ID: 162232.... Read more
Affected Products : cloud_orchestrator- Published: Oct. 25, 2019
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2023-45152
Engelsystem is a shift planning system for chaos events. A Blind SSRF in the "Import schedule" functionality makes it possible to perform a port scan against the local environment. This vulnerability has been fixed in commit ee7d30b33. If a patch cannot b... Read more
Affected Products : engelsystem- Published: Oct. 17, 2023
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2024-20051
In flashc, there is a possible system crash due to an uncaught exception. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541758.... Read more
- Published: Apr. 01, 2024
- Modified: Apr. 23, 2025