Page 11 of 10493 results (0.124 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

Windows Graphics Component Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43508 • CWE-125: Out-of-bounds Read •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

In JetBrains TeamCity before 2024.07.3 path traversal leading to information disclosure was possible via server backups • https://www.jetbrains.com/privacy-security/issues-fixed • CWE-23: Relative Path Traversal •

CVSS: 5.5EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause information leak through out-of-bounds Read. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-10.md • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Server-side request forgery in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to leak sensitive information. • https://forums.ivanti.com/s/article/Ivanti-Avalanche-6-4-5-Security-Advisory • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Path Traversal in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to leak sensitive information This vulnerability allows remote attackers to disclose sensitive information on affected installations of Ivanti Avalanche. • https://forums.ivanti.com/s/article/Ivanti-Avalanche-6-4-5-Security-Advisory • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •