Page 11 of 131 results (0.071 seconds)

CVSS: 6.1EPSS: 0%CPEs: 25EXPL: 0

Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. ... Incomplete cleanup of multi-core shared buffers for some Intel® Processors may allow an authenticated user to enable information disclosure via local access. • http://www.openwall.com/lists/oss-security/2022/06/16/1 https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q https://lists.fedoraproject.org/archives& • CWE-459: Incomplete Cleanup •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

VMware Tools for Windows(12.0.0, 11.x.y and 10.x.y) contains an XML External Entity (XXE) vulnerability. A malicious actor with non-administrative local user privileges in the Windows guest OS, where VMware Tools is installed, may exploit this issue leading to a denial-of-service condition or unintended information disclosure. VMware Tools para Windows (versiones 12.0.0, 11.x.y y 10.x.y) contiene una vulnerabilidad de tipo XML External Entity (XXE). Un actor malicioso con privilegios de usuario local no administrativo en el Sistema Operativo invitado Windows, donde está instalado VMware Tools, puede explotar este problema conllevando a una condición de denegación de servicio o una divulgación de información no intencionada • https://www.vmware.com/security/advisories/VMSA-2022-0015.html • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.3EPSS: 0%CPEs: 13EXPL: 0

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. ... VMware Workspace ONE Access, Identity Manager y vRealize Automation contienen una vulnerabilidad de divulgación de información debido a una devolución de información excesiva. • https://www.vmware.com/security/advisories/VMSA-2022-0011.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 63EXPL: 1

The vCenter Server contains an information disclosure vulnerability due to improper permission of files. ... Un actor malicioso con acceso no administrativo al vCenter Server puede explotar este problema para conseguir acceso a información confidencial VMware vCenter Server contains an incorrect default file permissions vulnerability that allows a remote, privileged attacker to gain access to sensitive information. • https://github.com/PenteraIO/CVE-2022-22948 https://www.vmware.com/security/advisories/VMSA-2022-0009.html • CWE-276: Incorrect Default Permissions •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

VMware Cloud Foundation contains an information disclosure vulnerability due to logging of credentials in plain-text within multiple log files on the SDDC Manager. A malicious actor with root access on VMware Cloud Foundation SDDC Manager may be able to view credentials in plaintext within one or more log files. VMware Cloud Foundation contiene una vulnerabilidad de divulgación de información debido al registro de credenciales en texto plano dentro de varios archivos de registro en el SDDC Manager. Un actor malicioso con acceso a root en VMware Cloud Foundation SDDC Manager puede ser capaz de visualizar las credenciales en texto plano dentro de uno o más archivos de registro • https://www.vmware.com/security/advisories/VMSA-2022-0003.html • CWE-532: Insertion of Sensitive Information into Log File •