Latest CVE Feed
-
1.7
LOWCVE-2012-0075
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect integrity via unknown vectors.... Read more
- EPSS Score: %0.42
- Published: Jan. 18, 2012
- Modified: Apr. 11, 2025
-
1.7
LOWCVE-2007-0288
Unspecified vulnerability in Oracle Application Server 10.1.4.0 has unknown impact and attack vectors related to Oracle Internet Directory, aka OID01.... Read more
Affected Products : application_server- EPSS Score: %0.37
- Published: Jan. 17, 2007
- Modified: Apr. 09, 2025
-
1.7
LOWCVE-2007-3700
Sun Java System Access Manager (formerly Java System Identity Server) before 20070710, when the message debug level is configured in the com.iplanet.services.debug.level property in AMConfig.properties, logs cleartext login passwords, which allows local u... Read more
Affected Products : java_system_access_manager- EPSS Score: %0.06
- Published: Jul. 11, 2007
- Modified: Apr. 09, 2025
-
1.7
LOWCVE-2013-5874
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows local users to affect confidentiality via unknown vectors related to Logging.... Read more
Affected Products : e-business_suite- EPSS Score: %0.08
- Published: Jan. 15, 2014
- Modified: Apr. 11, 2025
-
1.7
LOWCVE-2014-2603
Unspecified vulnerability on HP 8/20q switches, SN6000 switches, and 8Gb Simple SAN Connection Kit with firmware before 8.0.14.08.00 allows remote authenticated users to obtain sensitive information via unknown vectors.... Read more
Affected Products : hp_h-series_fibre_channel_switch_firmware 8\/20q_fibre_channel_switch_16_port 8\/20q_fibre_channel_switch_8_port 8gb_simple_san_connection_kit sn6000_stackable_8gb_12-port_single_power_fibre_channel_switch sn6000_stackable_8gb_24-port_dual_power_fibre_channel_switch sn6000_stackable_8gb_24-port_single_power_fibre_channel_switch- EPSS Score: %0.25
- Published: May. 10, 2014
- Modified: Apr. 12, 2025
-
1.7
LOWCVE-2006-6510
An unspecified ActiveX control in SiteKiosk before 6.5.150 is installed "safe for scripting", which allows local users to bypass security protections and read arbitrary files via certain functions.... Read more
Affected Products : sitekiosk- EPSS Score: %0.08
- Published: Dec. 14, 2006
- Modified: Apr. 09, 2025
-
1.7
LOWCVE-2006-0386
FileVault in Mac OS X 10.4.5 and earlier does not properly mount user directories when creating a FileVault image, which allows local users to access protected files when FileVault is enabled.... Read more
- EPSS Score: %0.07
- Published: Mar. 03, 2006
- Modified: Apr. 03, 2025
-
1.7
LOWCVE-2014-1444
The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN ca... Read more
Affected Products : linux_kernel- EPSS Score: %0.05
- Published: Jan. 18, 2014
- Modified: Apr. 11, 2025
-
1.7
LOWCVE-2011-2240
Unspecified vulnerability in the Oracle Universal Installer component in Oracle Database Server 10.1.0.5 allows local users to affect confidentiality via unknown vectors.... Read more
Affected Products : database_server- EPSS Score: %0.39
- Published: Jul. 20, 2011
- Modified: Apr. 11, 2025
-
1.7
LOWCVE-2006-0920
Oi! Email Marketing System 3.0 (aka Oi! 3) stores the server's FTP password in cleartext on a Configuration web page, which allows local users with superadministrator privileges, or attackers who have obtained access to the web page, to view the password.... Read more
Affected Products : email_marketing_system- EPSS Score: %0.17
- Published: Feb. 28, 2006
- Modified: Apr. 03, 2025
-
1.7
LOWCVE-2025-30218
Next.js is a React framework for building full-stack web applications. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, eve... Read more
Affected Products : next.js- Published: Apr. 02, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Misconfiguration
-
1.6
LOWCVE-2025-7215
A vulnerability, which was classified as problematic, has been found in FNKvision FNK-GU2 up to 40.1.7. Affected by this issue is some unknown functionality of the file /rom/wpa_supplicant.conf. The manipulation leads to cleartext storage of sensitive inf... Read more
Affected Products :- Published: Jul. 09, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Information Disclosure
-
1.6
LOWCVE-2025-7214
A vulnerability classified as problematic was found in FNKvision FNK-GU2 up to 40.1.7. Affected by this vulnerability is an unknown functionality of the file /etc/shadow of the component MD5. The manipulation leads to risky cryptographic algorithm. It is ... Read more
Affected Products :- Published: Jul. 09, 2025
- Modified: Jul. 10, 2025
- Vuln Type: Cryptography
-
1.6
LOWCVE-2025-9381
A security flaw has been discovered in FNKvision Y215 CCTV Camera 10.194.120.40. This affects an unknown part of the file /tmp/wpa_supplicant.conf. Performing manipulation results in information disclosure. The attack may be carried out on the physical de... Read more
Affected Products :- Published: Aug. 24, 2025
- Modified: Aug. 25, 2025
- Vuln Type: Information Disclosure
-
1.5
LOWCVE-2013-5763
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance. NOTE: the original disclosure of th... Read more
Affected Products : fusion_middleware- EPSS Score: %0.16
- Published: Dec. 12, 2013
- Modified: Apr. 11, 2025
-
1.5
LOWCVE-2006-0678
PostgreSQL 7.3.x before 7.3.14, 7.4.x before 7.4.12, 8.0.x before 8.0.7, and 8.1.x before 8.1.3, when compiled with Asserts enabled, allows local users to cause a denial of service (server crash) via a crafted SET SESSION AUTHORIZATION command, a differen... Read more
Affected Products : postgresql- EPSS Score: %0.07
- Published: Feb. 14, 2006
- Modified: Apr. 03, 2025
-
1.5
LOWCVE-2014-5029
The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.... Read more
- EPSS Score: %0.05
- Published: Jul. 29, 2014
- Modified: Apr. 12, 2025
-
1.5
LOWCVE-2007-0409
BEA WebLogic 7.0 through 7.0 SP6, 8.1 through 8.1 SP4, and 9.0 initial release does not encrypt passwords stored in the JDBCDataSourceFactory MBean Properties, which allows local administrative users to read the cleartext password.... Read more
Affected Products : weblogic_server- EPSS Score: %0.08
- Published: Jan. 23, 2007
- Modified: Apr. 09, 2025
-
1.5
LOWCVE-2012-5616
Apache CloudStack 4.0.0-incubating and Citrix CloudPlatform (formerly Citrix CloudStack) before 3.0.6 stores sensitive information in the log4j.conf log file, which allows local users to obtain (1) the SSH private key as recorded by the createSSHKeyPair A... Read more
- EPSS Score: %0.15
- Published: Jan. 22, 2013
- Modified: Apr. 11, 2025
-
1.5
LOWCVE-2013-2393
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.7 and 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.... Read more
Affected Products : fusion_middleware- EPSS Score: %0.47
- Published: Apr. 17, 2013
- Modified: Apr. 11, 2025