Latest CVE Feed
-
1.0
LOWCVE-2010-4431
Unspecified vulnerability in Oracle Sun Java System Portal Server 7.1 and 7.2 allows local users to affect confidentiality via unknown vectors related to Proxy.... Read more
Affected Products : java_system_portal_server- EPSS Score: %0.05
- Published: Jan. 19, 2011
- Modified: Apr. 11, 2025
-
1.0
LOWCVE-2025-27608
Arduino IDE 2.x is an IDE based on the Theia IDE framework and built with Electron. A Self Cross-Site Scripting (XSS) vulnerability has been identified within the Arduino-IDE prior to version v2.3.5. The vulnerability occurs in the Additional Board Manage... Read more
Affected Products :- Published: Apr. 02, 2025
- Modified: Apr. 07, 2025
- Vuln Type: Cross-Site Scripting
-
1.0
LOWCVE-2025-9092
Uncontrolled Resource Consumption vulnerability in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0 bc-fips (API modules) allows Excessive Allocation. This vulnerability is associated with program files org.Bouncycastle.Crypto.Fips.N... Read more
Affected Products : bouncy_castle_for_java- Published: Aug. 16, 2025
- Modified: Aug. 18, 2025
- Vuln Type: Denial of Service
-
1.0
LOWCVE-2014-2488
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality via unknown vectors related to Core.... Read more
Affected Products : vm_virtualbox- EPSS Score: %0.12
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
1.0
LOWCVE-2020-12492
Improper handling of WiFi information by framework services can allow certain malicious applications to obtain sensitive information.... Read more
Affected Products :- Published: Nov. 25, 2024
- Modified: Nov. 25, 2024
-
1.0
LOWCVE-2014-4248
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, and 12.2.3 allows local users to affect confidentiality via unknown vectors related to Logging.... Read more
Affected Products : e-business_suite- EPSS Score: %0.08
- Published: Jul. 17, 2014
- Modified: Apr. 12, 2025
-
1.0
LOWCVE-2025-49842
conda-forge-webservices is the web app deployed to run conda-forge admin commands and linting. Prior to version 2025.3.24, the conda_forge_webservice Docker container executes commands without specifying a user. By default, Docker containers run as the ro... Read more
Affected Products :- Published: Jun. 17, 2025
- Modified: Jun. 17, 2025
- Vuln Type: Misconfiguration
-
1.0
LOWCVE-2008-3986
Unspecified vulnerability in the Oracle Discoverer Administrator component in Oracle Application Server 9.0.4.3 and 10.1.2.2 allows local users to affect confidentiality via unknown vectors.... Read more
Affected Products : application_server- EPSS Score: %0.19
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
1.0
LOWCVE-2010-2389
Unspecified vulnerability in the Perl component in Oracle Database Server 11.2.0.1, 11.1.0.7, 10.2.0.3, 10.2.0.4, and 10.1.0.5; and Fusion Middleware 11.1.1.1.0 and 11.1.1.2.0; allows local users to affect integrity via unknown vectors related to Local Lo... Read more
- EPSS Score: %0.11
- Published: Oct. 14, 2010
- Modified: Apr. 11, 2025
-
1.0
LOWCVE-2008-3987
Unspecified vulnerability in the Oracle Discoverer Desktop component in Oracle Application Server 10.1.2.3 allows local users to affect confidentiality via unknown vectors.... Read more
Affected Products : application_server- EPSS Score: %0.19
- Published: Oct. 14, 2008
- Modified: Apr. 09, 2025
-
1.0
LOWCVE-2004-2648
FreezeX 1.00.100.0666 allows local users with administrator privileges to cause a denial of service (FreezeX application) by overwriting the db.fzx file.... Read more
Affected Products : freezex- EPSS Score: %0.09
- Published: Dec. 31, 2004
- Modified: Apr. 03, 2025
-
1.0
LOWCVE-2024-12975
A buffer overread can occur in the CPC application when operating in full duplex SPI upon receiving an invalid packet over the SPI interface.... Read more
Affected Products : bluetooth_low_energy_software_development_kit- Published: Mar. 07, 2025
- Modified: Mar. 07, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2022-32172
In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed... Read more
Affected Products : zinc- EPSS Score: %0.14
- Published: Oct. 06, 2022
- Modified: Nov. 21, 2024
-
0.0
NONECVE-2024-51736
Symphony process is a module for the Symphony PHP framework which executes commands in sub-processes. On Windows, when an executable file named `cmd.exe` is located in the current working directory it will be called by the `Process` class when preparing c... Read more
Affected Products : symfony- Published: Nov. 06, 2024
- Modified: Nov. 08, 2024
-
0.0
NACVE-2025-38593
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_sync: fix double free in 'hci_discovery_filter_clear()' Function 'hci_discovery_filter_clear()' frees 'uuids' array and then sets it to NULL. There is a tiny chance of th... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Race Condition
-
0.0
NACVE-2025-38582
In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix double destruction of rsv_qp rsv_qp may be double destroyed in error flow, first in free_mr_init(), and then in hns_roce_exit(). Fix it by moving the free_mr_init() call i... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38569
In the Linux kernel, the following vulnerability has been resolved: benet: fix BUG when creating VFs benet crashes as soon as SRIOV VFs are created: kernel BUG at mm/vmalloc.c:3457! Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI CPU: 4 UID: 0 PID: ... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38563
In the Linux kernel, the following vulnerability has been resolved: perf/core: Prevent VMA split of buffer mappings The perf mmap code is careful about mmap()'ing the user page with the ringbuffer and additionally the auxiliary buffer, when the event su... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Misconfiguration
-
0.0
NACVE-2025-38560
In the Linux kernel, the following vulnerability has been resolved: x86/sev: Evict cache lines during SNP memory validation An SNP cache coherency vulnerability requires a cache line eviction mitigation when validating memory after a page state change t... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Memory Corruption
-
0.0
NACVE-2025-38588
In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent infinite loop in rt6_nlmsg_size() While testing prior patch, I was able to trigger an infinite loop in rt6_nlmsg_size() in the following place: list_for_each_entry_rcu(si... Read more
Affected Products : linux_kernel- Published: Aug. 19, 2025
- Modified: Aug. 20, 2025
- Vuln Type: Denial of Service