Latest CVE Feed
-
2.5
LOWCVE-2019-2513
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Se... Read more
- Published: Jan. 16, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2016-5992
IBM Sterling Connect:Direct 4.5.00, 4.5.01, 4.6.0 before 4.6.0.6 iFix008, and 4.7.0 before 4.7.0.4 on Windows allows local users to cause a denial of service via unspecified vectors.... Read more
Affected Products : sterling_connect\- Published: Nov. 25, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2016-5849
Siemens SICAM PAS through 8.07 allows local users to obtain sensitive configuration information by leveraging database stoppage.... Read more
- Published: Jul. 04, 2016
- Modified: Apr. 12, 2025
-
2.5
LOW- Published: Nov. 27, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2020-2771
Vulnerability in the Oracle Solaris product of Oracle Systems (component: Whodo). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris e... Read more
- Published: Apr. 15, 2020
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2015-5313
Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:wr... Read more
Affected Products : libvirt- Published: Apr. 11, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2023-20581
Improper access control in the IOMMU may allow a privileged attacker to bypass RMP checks, potentially leading to a loss of guest memory integrity.... Read more
Affected Products :- Published: Feb. 11, 2025
- Modified: Feb. 11, 2025
- Vuln Type: Authorization
-
2.5
LOWCVE-2017-1346
IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461.... Read more
Affected Products : business_process_manager- Published: Sep. 25, 2017
- Modified: Apr. 20, 2025
-
2.5
LOWCVE-2024-27457
Improper check for unusual or exceptional conditions in Intel(R) TDX Module firmware before version 1.5.06 may allow a privileged user to potentially enable information disclosure via local access.... Read more
Affected Products : tdx_module_software- Published: Oct. 08, 2024
- Modified: Oct. 10, 2024
-
2.5
LOWCVE-2025-5643
A vulnerability classified as problematic was found in Radare2 5.9.9. Affected by this vulnerability is the function cons_stack_load in the library /libr/cons/cons.c of the component radiff2. The manipulation of the argument -T leads to memory corruption.... Read more
Affected Products : radare2- Published: Jun. 05, 2025
- Modified: Jun. 23, 2025
- Vuln Type: Memory Corruption
-
2.5
LOWCVE-2017-18391
cPanel before 68.0.15 allows attackers to read backup files because they are world-readable during a short time interval (SEC-323).... Read more
Affected Products : cpanel- Published: Aug. 02, 2019
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2024-43785
gitoxide An idiomatic, lean, fast & safe pure Rust implementation of Git. gitoxide-core, which provides most underlying functionality of the gix and ein commands, does not neutralize newlines, backspaces, or control characters—including those that form AN... Read more
Affected Products :- Published: Aug. 22, 2024
- Modified: Aug. 23, 2024
-
2.5
LOWCVE-2024-11035
Carbon Black Cloud Windows Sensor, prior to 4.0.3, may be susceptible to an Information Leak vulnerability, which s a type of issue whereby sensitive information may b exposed due to a vulnerability in software.... Read more
Affected Products :- Published: Mar. 05, 2025
- Modified: Mar. 05, 2025
- Vuln Type: Information Disclosure
-
2.5
LOWCVE-2018-2922
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). The supported version that is affected is 11.3. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where So... Read more
- Published: Oct. 17, 2018
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2023-2197
HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the CKM_AES_CBC_PAD or CKM_AES_CBC encryption mechanisms. An attacker with privileges to modify storage and restart Vault may be ... Read more
Affected Products : vault- Published: May. 01, 2023
- Modified: Jan. 30, 2025
-
2.5
LOWCVE-2023-25546
Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.... Read more
Affected Products :- Published: Sep. 16, 2024
- Modified: Sep. 16, 2024
-
2.5
LOWCVE-2016-3321
Microsoft Internet Explorer 10 and 11 load different files for attempts to open a file:// URL depending on whether the file exists, which allows local users to enumerate files via vectors involving a file:// URL and an HTML5 sandbox iframe, aka "Internet ... Read more
Affected Products : internet_explorer- Published: Aug. 09, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2016-0259
runmqsc in IBM WebSphere MQ 8.x before 8.0.0.5 allows local users to bypass an intended +dsp authority requirement and obtain sensitive information via unspecified display commands.... Read more
Affected Products : websphere_mq- Published: Jun. 26, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2022-21535
Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructur... Read more
- Published: Jul. 19, 2022
- Modified: Nov. 21, 2024
-
2.5
LOWCVE-2021-33604
URL encoding error in development mode handler in com.vaadin:flow-server versions 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows local user to execute arbitrary JavaScript code by opening craf... Read more
- Published: Jun. 24, 2021
- Modified: Nov. 21, 2024