Page 118 of 10504 results (0.128 seconds)

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 1

Microsoft SharePoint Server Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Microsoft SharePoint Server This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft SharePoint. • https://github.com/W01fh4cker/CVE-2024-30043-XXE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30043 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 8.4EPSS: 0%CPEs: 12EXPL: 0

Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del controlador del minifiltro de archivos en la nube de Windows This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30034 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in A WP Life Contact Form Widget.This issue affects Contact Form Widget: from n/a through 1.3.9. Exposición de información confidencial a una vulnerabilidad de actor no autorizado en A WP Life Contact Form Widget. Este problema afecta a Contact Form Widget: desde n/a hasta 1.3.9. The Contact Form Widget – Contact Query, Contact Page, Form Maker, Query Table plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.9. This makes it possible for unauthenticated attackers to extract sensitive user or configuration data. • https://patchstack.com/database/vulnerability/new-contact-form-widget/wordpress-contact-form-widget-plugin-1-3-9-sensitive-data-exposure-vulnerability? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Sonoma 14.5. • http://seclists.org/fulldisclosure/2024/May/12 https://support.apple.com/en-us/HT214106 https://support.apple.com/kb/HT214106 • CWE-788: Access of Memory Location After End of Buffer •

CVSS: 7.1EPSS: 0%CPEs: -EXPL: 0

Security vulnerability in HCL Commerce 9.1.12 and 9.1.13 could allow denial of service, disclosure of user personal data, and performing of unauthorized administrative operations. Una vulnerabilidad de seguridad en HCL Commerce 9.1.12 y 9.1.13 podría permitir la denegación de servicio, la divulgación de datos personales del usuario y la realización de operaciones administrativas no autorizadas. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0112907 • CWE-285: Improper Authorization •