Latest CVE Feed
-
2.3
LOWCVE-2025-58751
Vite is a frontend tooling framework for JavaScript. Prior to versions 7.1.5, 7.0.7, 6.3.6, and 5.4.20, files starting with the same name with the public directory were served bypassing the `server.fs` settings. Only apps that explicitly expose the Vite d... Read more
Affected Products : vite- Published: Sep. 08, 2025
- Modified: Sep. 09, 2025
- Vuln Type: Misconfiguration
-
2.3
LOWCVE-2024-51539
The Dell Secure Connect Gateway (SCG) Application and Appliance, versions prior to 5.28, contains a SQL injection vulnerability due to improper neutralization of special elements used in an SQL command. This vulnerability can only be exploited locally on ... Read more
Affected Products :- Published: Feb. 25, 2025
- Modified: Feb. 25, 2025
- Vuln Type: Injection
-
2.3
LOWCVE-2025-58752
Vite is a frontend tooling framework for JavaScript. Prior to versions 7.1.5, 7.0.7, 6.3.6, and 5.4.20, any HTML files on the machine were served regardless of the `server.fs` settings. Only apps that explicitly expose the Vite dev server to the network (... Read more
Affected Products : vite- Published: Sep. 08, 2025
- Modified: Sep. 09, 2025
- Vuln Type: Misconfiguration
-
2.3
LOWCVE-2007-3442
Format string vulnerability on the Research in Motion BlackBerry 7270 before 4.0 SP1 Bundle 108 allows remote attackers to cause a denial of service (blocked call reception and calling) via format string specifiers in an SIP INVITE message that lacks a ho... Read more
Affected Products : blackberry_7270- Published: Jun. 27, 2007
- Modified: Apr. 09, 2025
-
2.3
LOWCVE-2025-24806
Authelia is an open-source authentication and authorization server providing two-factor authentication and single sign-on (SSO) for applications via a web portal. If users are allowed to sign in via both username and email the regulation system treats the... Read more
Affected Products : authelia- Published: Feb. 19, 2025
- Modified: Feb. 19, 2025
- Vuln Type: Authentication
-
2.3
LOWCVE-2020-16230
All version of Ewon Flexy and Cosy prior to 14.1 use wildcards such as (*) under which domains can request resources. An attacker with local access and high privileges could inject scripts into the Cross-origin Resource Sharing (CORS) configuration that c... Read more
- Published: Sep. 18, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2020-0382
In RunInternal of dumpstate.cpp, there is a possible user consent bypass due to an uncaught exception. This could lead to local information disclosure of bug report data with System execution privileges needed. User interaction is not needed for exploitat... Read more
Affected Products : android- Published: Sep. 17, 2020
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2022-20261
In LocationManager, there is a possible way to get location information due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: An... Read more
Affected Products : android- Published: Aug. 12, 2022
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2021-47440
In the Linux kernel, the following vulnerability has been resolved: net: encx24j600: check error in devm_regmap_init_encx24j600 devm_regmap_init may return error which caused by like out of memory, this will results in null pointer dereference later whe... Read more
Affected Products : linux_kernel- Published: May. 22, 2024
- Modified: Apr. 02, 2025
-
2.3
LOWCVE-2021-3037
An information exposure through log file vulnerability exists in Palo Alto Networks PAN-OS software where the connection details for a scheduled configuration export are logged in system logs. Logged information includes the cleartext username, password, ... Read more
Affected Products : pan-os- Published: Apr. 20, 2021
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2014-4027
The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging acc... Read more
- Published: Jun. 23, 2014
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2024-44123
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15, iOS 18 and iPadOS 18. A malicious app with root privileges may be able to access keyboard input and location information without user consent.... Read more
- Published: Oct. 28, 2024
- Modified: Dec. 06, 2024
-
2.3
LOWCVE-2015-8569
The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mecha... Read more
Affected Products : linux_kernel- Published: Dec. 28, 2015
- Modified: Apr. 12, 2025
-
2.3
LOWCVE-2021-2207
Vulnerability in the Oracle Database - Enterprise Edition component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having RMAN executabl... Read more
- Published: Apr. 22, 2021
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2012-0833
The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a cer... Read more
Affected Products : 389_directory_server- Published: Jul. 03, 2012
- Modified: Apr. 11, 2025
-
2.3
LOWCVE-2021-2042
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server ... Read more
- Published: Jan. 20, 2021
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2006-4600
slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).... Read more
Affected Products : openldap- Published: Sep. 07, 2006
- Modified: Apr. 03, 2025
-
2.3
LOWCVE-2025-32700
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wikimedia Foundation AbuseFilter. This vulnerability is associated with program files includes/Api/QueryAbuseLog.Php, includes/Pager/AbuseLogPager.Php, includes/Special/SpecialAbu... Read more
Affected Products :- Published: Apr. 10, 2025
- Modified: Apr. 11, 2025
- Vuln Type: Information Disclosure
-
2.3
LOWCVE-2019-9455
In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.... Read more
- Published: Sep. 06, 2019
- Modified: Nov. 21, 2024
-
2.3
LOWCVE-2024-12056
The Client secret is not checked when using the OAuth Password grant type. By exploiting this vulnerability, an attacker could connect to a web server using a client application not explicitly authorized as part of the OAuth deployment. Exploitation requ... Read more
Affected Products :- Published: Dec. 04, 2024
- Modified: Dec. 04, 2024