CVE-2024-39285
https://notcve.org/view.php?id=CVE-2024-39285
Improper access control in UEFI firmware in some Intel(R) Server M20NTP Family may allow a privileged user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01175.html • CWE-284: Improper Access Control •
CVE-2024-11193
https://notcve.org/view.php?id=CVE-2024-11193
An information disclosure vulnerability exists in Yugabyte Anywhere, where the LDAP bind password is logged in plaintext within application logs. • https://github.com/yugabyte/yugabyte-db/commit/0bf6e5a3e9c0718a28e654483596615d0798b208 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2024-28051
https://notcve.org/view.php?id=CVE-2024-28051
Out-of-bounds read in some Intel(R) VPL software before version 24.1.4 may allow an authenticated user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html • CWE-125: Out-of-bounds Read •
CVE-2024-25563
https://notcve.org/view.php?id=CVE-2024-25563
Improper initialization in firmware for some Intel(R) PROSet/Wireless Software and Intel(R) Killer(TM) Wi-Fi before version 23.40 may allow a privileged user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01108.html • CWE-665: Improper Initialization •
CVE-2024-43090
https://notcve.org/view.php?id=CVE-2024-43090
This could lead to local information disclosure with User execution privileges needed. • https://android.googlesource.com/platform/frameworks/base/+/4677d3ee0ec2d31acc6108fea7be6cced971da37 https://source.android.com/security/bulletin/2024-11-01 • CWE-862: Missing Authorization •