Latest CVE Feed
-
1.9
LOWCVE-2010-4075
The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a ... Read more
Affected Products : linux_kernel- EPSS Score: %0.09
- Published: Nov. 29, 2010
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2010-4077
The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory vi... Read more
Affected Products : linux_kernel- EPSS Score: %0.48
- Published: Nov. 29, 2010
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2010-4074
The USB subsystem in the Linux kernel before 2.6.36-rc5 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to TIOCGICOUNT ioctl calls, a... Read more
- EPSS Score: %0.08
- Published: Nov. 29, 2010
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2011-3154
DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows lo... Read more
- EPSS Score: %0.05
- Published: Apr. 17, 2014
- Modified: Apr. 12, 2025
-
1.9
LOWCVE-2010-4078
The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before 2.6.36-rc6 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FB... Read more
- EPSS Score: %0.07
- Published: Nov. 29, 2010
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2013-2898
drivers/hid/hid-sensor-hub.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_SENSOR_HUB is enabled, allows physically proximate attackers to obtain sensitive information from kernel memory via a crafted devi... Read more
Affected Products : linux_kernel- EPSS Score: %0.06
- Published: Sep. 16, 2013
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2013-2636
net/bridge/br_mdb.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application.... Read more
Affected Products : linux_kernel- EPSS Score: %0.11
- Published: Mar. 22, 2013
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2015-0001
The Windows Error Reporting (WER) component in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass the Protected Process Light protection mechanism and read the contents of arbitrary ... Read more
- EPSS Score: %0.55
- Published: Jan. 13, 2015
- Modified: Apr. 12, 2025
-
1.9
LOWCVE-2024-42155
In the Linux kernel, the following vulnerability has been resolved: s390/pkey: Wipe copies of protected- and secure-keys Although the clear-key of neither protected- nor secure-keys is accessible, this key material should only be visible to the calling ... Read more
Affected Products : linux_kernel- Published: Jul. 30, 2024
- Modified: Nov. 21, 2024
-
1.9
LOWCVE-2008-0049
AppKit in Apple Mac OS X 10.4.11 inadvertently makes an NSApplication mach port available for inter-process communication instead of inter-thread communication, which allows local users to execute arbitrary code via crafted messages to privileged applicat... Read more
- EPSS Score: %0.19
- Published: Mar. 18, 2008
- Modified: Apr. 09, 2025
-
1.9
LOWCVE-2015-3785
The Telephony component in Apple OS X before 10.11, when the Continuity feature is enabled, allows local users to bypass intended telephone-call restrictions via unspecified vectors.... Read more
- EPSS Score: %0.09
- Published: Oct. 09, 2015
- Modified: Apr. 12, 2025
-
1.9
LOWCVE-2014-1352
Lock Screen in Apple iOS before 7.1.2 does not properly enforce the limit on failed passcode attempts, which makes it easier for physically proximate attackers to conduct brute-force passcode-guessing attacks via unspecified vectors.... Read more
Affected Products : iphone_os- EPSS Score: %0.07
- Published: Jul. 01, 2014
- Modified: Apr. 12, 2025
-
1.9
LOWCVE-2007-5143
F-Secure Anti-Virus for Windows Servers 7.0 64-bit edition allows local users to bypass virus scanning by using the system32 directory to store a crafted (1) archive or (2) packed executable. NOTE: in many environments, this does not cross privilege boun... Read more
- EPSS Score: %0.07
- Published: Oct. 01, 2007
- Modified: Apr. 09, 2025
-
1.9
LOWCVE-2007-4751
RemoteDocs R-Viewer before 1.6.3768 stores encrypted RDZ file data in unencrypted temporary files, which allows local users to obtain sensitive information by reading the temporary files.... Read more
Affected Products : remotedocs_r-viewer- EPSS Score: %0.07
- Published: Sep. 18, 2007
- Modified: Apr. 09, 2025
-
1.9
LOWCVE-2014-1446
The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability f... Read more
Affected Products : linux_kernel- EPSS Score: %0.20
- Published: Jan. 18, 2014
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2011-1155
The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a file... Read more
Affected Products : logrotate- EPSS Score: %0.09
- Published: Mar. 30, 2011
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2010-3876
net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to ... Read more
- EPSS Score: %0.06
- Published: Jan. 03, 2011
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2012-4535
Xen 3.4 through 4.2, and possibly earlier versions, allows local guest OS administrators to cause a denial of service (Xen infinite loop and physical CPU consumption) by setting a VCPU with an "inappropriate deadline."... Read more
Affected Products : xen- EPSS Score: %0.11
- Published: Nov. 21, 2012
- Modified: Apr. 11, 2025
-
1.9
LOWCVE-2014-4419
The network-statistics interface in the kernel in Apple iOS before 8 and Apple TV before 7 does not properly initialize memory, which allows attackers to obtain sensitive memory-content and memory-layout information via a crafted application, a different ... Read more
- EPSS Score: %0.08
- Published: Sep. 18, 2014
- Modified: Apr. 12, 2025
-
1.9
LOWCVE-2010-4081
The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSPM... Read more
- EPSS Score: %0.09
- Published: Nov. 30, 2010
- Modified: Apr. 11, 2025