Latest CVE Feed
-
2.1
LOWCVE-2005-1578
EnCase Forensic Edition 4.18a does not support Device Configuration Overlays (DCO), which allows attackers to hide information without detection.... Read more
Affected Products : encase- Published: May. 13, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2008-6191
Conductor.exe in Intrinsic Swimage Encore before 5.0.1.21 contains a hardcoded password, which might allow local users to decrypt certain .bin files. NOTE: it is not clear whether this issue crosses privilege boundaries.... Read more
Affected Products : swimage_encore- Published: Feb. 19, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2009-1435
NTRtScan.exe in Trend Micro OfficeScan Client 8.0 SP1 and 8.0 SP1 Patch 1 allows local users to cause a denial of service (application crash) via directories with long pathnames. NOTE: some of these details are obtained from third party information.... Read more
Affected Products : officescan- Published: Apr. 27, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2005-1490
Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2, when the mailbox.dat file does not exist, allows remote authenticated users to determine if a file exists via the folder parameter to attachment.html.... Read more
- Published: May. 11, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2008-5912
An unspecified function in the JavaScript implementation in Microsoft Internet Explorer creates and exposes a "temporary footprint" when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a ... Read more
Affected Products : internet_explorer- Published: Jan. 20, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2009-0682
vetmonnt.sys in CA Internet Security Suite r3, vetmonnt.sys before 9.0.0.184 in Internet Security Suite r4, and vetmonnt.sys before 10.0.0.217 in Internet Security Suite r5 do not properly verify IOCTL calls, which allows local users to cause a denial of ... Read more
Affected Products : internet_security_suite- Published: Aug. 19, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2009-0489
The DBus configuration file for Wicd before 1.5.9 allows arbitrary users to own org.wicd.daemon, which allows local users to receive messages that were intended for the Wicd daemon, possibly including credentials.... Read more
Affected Products : wicd- Published: Feb. 09, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2009-0504
WSPolicy in the Web Services component in IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.1 does not properly recognize the IDAssertion.isUsed binding property, which allows local users to discover a password by reading a SOAP message.... Read more
Affected Products : websphere_application_server- Published: Feb. 17, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2006-3575
Unknown vulnerability in the Buffer Overflow Protection in McAfee VirusScan Enterprise 8.0.0 allows local users to cause a denial of service (unstable operation) via a long string in the (1) "Process name", (2) "Module name", or (3) "API name" fields.... Read more
Affected Products : virusscan- Published: Jul. 13, 2006
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2005-1720
AFP Server for Mac OS X 10.4.1, when using an ACL enabled volume, does not properly remove an ACL when a file is copied to a directory that does not use ACLs, which will override the POSIX file permissions for that ACL.... Read more
Affected Products : afp_server- Published: Jun. 16, 2005
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2006-3669
Mercury Messenger, possibly 1.7.1.1 and other versions, when running on a multi-user Mac OS X platform, stores chat logs with world-readable permissions within the /Users directory, which allows local users to read the chat logs from other users.... Read more
Affected Products : mercury_messenger- Published: Jul. 18, 2006
- Modified: Apr. 03, 2025
-
2.1
LOWCVE-2008-5915
An unspecified function in the JavaScript implementation in Google Chrome creates and exposes a "temporary footprint" when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a spoofed pop-up... Read more
Affected Products : chrome- Published: Jan. 20, 2009
- Modified: Apr. 09, 2025
-
2.1
LOWCVE-2014-9644
The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expre... Read more
- Published: Mar. 02, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2024-50398
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Nov. 22, 2024
- Modified: Nov. 22, 2024
-
2.1
LOWCVE-2015-2576
Unspecified vulnerability in the MySQL Utilities component in Oracle MySQL 1.5.1 and earlier, when running on Windows, allows local users to affect integrity via unknown vectors related to Installation.... Read more
- Published: Apr. 16, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2024-50399
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Nov. 22, 2024
- Modified: Nov. 22, 2024
-
2.1
LOWCVE-2024-50403
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Dec. 06, 2024
- Modified: Dec. 06, 2024
-
2.1
LOWCVE-2015-3291
arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform does not properly determine when nested NMI processing is occurring, which allows local users to cause a denial of service (skipped NMI) by modifying the rsp register, issui... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2015
- Modified: Apr. 12, 2025
-
2.1
LOWCVE-2024-50400
A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modif... Read more
- Published: Nov. 22, 2024
- Modified: Nov. 22, 2024
-
2.1
LOWCVE-2024-51753
The AuthKit library for Remix provides convenient helpers for authentication and session management using WorkOS & AuthKit with Remix. In affected versions refresh tokens are logged to the console when the disabled by default `debug` flag, is enabled. Thi... Read more
Affected Products :- Published: Nov. 05, 2024
- Modified: Nov. 06, 2024