Latest CVE Feed
-
2.1
LOWCVE-2013-1030
mdmclient in Mobile Device Management in Apple Mac OS X before 10.8.5 places a password on the command line, which allows local users to obtain sensitive information by listing the process.... Read more
Affected Products : mac_os_x- EPSS Score: %0.13
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2024-50403
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Dec. 06, 2024
- Modified: Dec. 06, 2024
-
2.1
LOWCVE-2008-4407
XRunSabre in sabre (aka xsabre) 0.2.4b relies on the ability to create /tmp/sabre.log, which allows local users to cause a denial of service (application unavailability) by creating a /tmp/sabre.log file that cannot be overwritten.... Read more
Affected Products : xsabre- EPSS Score: %0.05
- Published: Oct. 03, 2008
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2003-0476
The execve system call in Linux 2.4.x records the file descriptor of the executable process in the file table of the calling process, which allows local users to gain read access to restricted file descriptors.... Read more
Affected Products : linux_kernel- EPSS Score: %0.11
- Published: Aug. 07, 2003
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2005-2076
HP Version Control Repository Manager (VCRM) before 2.1.1.730 does not properly handle the "@" character in a proxy password, which could allow attackers with physical access to obtain portions of the password when it is displayed to the screen.... Read more
Affected Products : version_control_repository_manager- EPSS Score: %0.19
- Published: Jun. 29, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2014-8133
arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation in the Linux kernel through 3.18.1 allows local users to bypass the espfix protection mechanism, and consequently makes it easier for local users to bypass the ASLR protection mechanis... Read more
Affected Products : linux_kernel- EPSS Score: %0.04
- Published: Dec. 17, 2014
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2012-4544
The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) ke... Read more
Affected Products : xen- EPSS Score: %0.11
- Published: Oct. 31, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2014-3639
The dbus-daemon in D-Bus before 1.6.24 and 1.8.x before 1.8.8 does not properly close old connections, which allows local users to cause a denial of service (incomplete connection consumption and prevention of new connections) via a large number of incomp... Read more
- EPSS Score: %0.09
- Published: Sep. 22, 2014
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2004-0976
Multiple scripts in the perl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.... Read more
Affected Products : perl- EPSS Score: %0.08
- Published: Feb. 09, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2005-2851
smb4k 0.4 and other versions before 0.6.3 allows local users to read sensitive files via a symlink attack on the (1) smb4k.tmp or (2) sudoers temporary files.... Read more
Affected Products : smb4k- EPSS Score: %0.08
- Published: Sep. 08, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2009-4145
nm-connection-editor in NetworkManager (NM) 0.7.x exports connection objects over D-Bus upon actions in the connection editor GUI, which allows local users to obtain sensitive information by reading D-Bus signals, as demonstrated by using dbus-monitor to ... Read more
Affected Products : networkmanager- EPSS Score: %0.06
- Published: Dec. 23, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2015-4981
IBM General Parallel File System (GPFS) 3.5.x before 3.5.0.27 and 4.1.x before 4.1.1.2 and Spectrum Scale 4.1.1.x before 4.1.1.2 allow local users to obtain sensitive information from system memory via unspecified vectors.... Read more
- EPSS Score: %0.06
- Published: Oct. 26, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2010-0007
net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restri... Read more
Affected Products : linux_kernel- EPSS Score: %0.07
- Published: Jan. 19, 2010
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2012-5483
tools/sample_data.sh in OpenStack Keystone 2012.1.3, when access to Amazon Elastic Compute Cloud (Amazon EC2) is configured, uses world-readable permissions for /etc/keystone/ec2rc, which allows local users to obtain access to EC2 services by reading admi... Read more
Affected Products : keystone- EPSS Score: %0.11
- Published: Dec. 26, 2012
- Modified: Apr. 11, 2025
-
2.1
LOWCVE-2009-0489
The DBus configuration file for Wicd before 1.5.9 allows arbitrary users to own org.wicd.daemon, which allows local users to receive messages that were intended for the Wicd daemon, possibly including credentials.... Read more
Affected Products : wicd- EPSS Score: %0.07
- Published: Feb. 09, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2005-4536
Mail::Audit module in libmail-audit-perl 2.1-5, when logging is enabled without a default log file specified, uses predictable log filenames, which allows local users to overwrite arbitrary files via a symlink attack on the [PID]-audit.log temporary file.... Read more
Affected Products : libmail-audit-perl- EPSS Score: %0.07
- Published: Dec. 31, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2008-1005
WebCore, as used in Apple Safari before 3.1, does not properly mask the password field when reverse conversion is used with the Kotoeri input method, which allows physically proximate attackers to read the password.... Read more
Affected Products : safari- EPSS Score: %0.09
- Published: Mar. 19, 2008
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2006-1785
Adobe Document Server for Reader Extensions 6.0 allows remote authenticated users to inject arbitrary web script via a leading (1) ftp or (2) http URI in the ReaderURL variable in the "Update Download Site" section of ads-readerext. NOTE: it is not clear... Read more
Affected Products : document_server- EPSS Score: %1.36
- Published: Apr. 13, 2006
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2008-0009
The vmsplice_to_user function in fs/splice.c in the Linux kernel 2.6.22 through 2.6.24 does not validate a certain userspace pointer before dereference, which might allow local users to access arbitrary kernel memory locations.... Read more
Affected Products : linux_kernel- EPSS Score: %1.00
- Published: Feb. 12, 2008
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2006-0382
Apple Mac OS X 10.4.5 and allows local users to cause a denial of service (crash) via an undocumented system call.... Read more
- EPSS Score: %0.07
- Published: Feb. 14, 2006
- Modified: Apr. 03, 2025