Page 107 of 10503 results (0.037 seconds)

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Access OIDC Provider 22.09 through 23.03 could disclose sensitive information to a local user due to hazardous input validation. IBM X-Force ID: 279978. IBM Security Verify Access OIDC Provider 22.09 a 23.03 podría revelar información confidencial a un usuario local debido a una validación de entrada peligrosa. ID de IBM X-Force: 279978. • https://exchange.xforce.ibmcloud.com/vulnerabilities/279978 https://www.ibm.com/support/pages/node/7155340 • CWE-20: Improper Input Validation •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Sonos Era 100 SMB2 Message Handling Integer Underflow Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-24-542 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Read Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-24-544 • CWE-125: Out-of-bounds Read •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-24-552 • CWE-125: Out-of-bounds Read •