CVE-2024-29778
https://notcve.org/view.php?id=CVE-2024-29778
This could lead to local information disclosure with baseband firmware compromise required. • https://source.android.com/security/bulletin/pixel/2024-06-01 • CWE-125: Out-of-bounds Read •
CVE-2024-22333 – IBM Maximo Application Suite information disclosure
https://notcve.org/view.php?id=CVE-2024-22333
IBM Maximo Asset Management 7.6.1.3 and IBM Maximo Application Suite 8.10 and 8.11 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 279973. IBM Maximo Asset Management 7.6.1.3 e IBM Maximo Application Suite 8.10 y 8.11 permiten almacenar páginas web localmente que pueden ser leídas por otro usuario en el sistema. ID de IBM X-Force: 279973. • https://exchange.xforce.ibmcloud.com/vulnerabilities/279973 https://www.ibm.com/support/pages/node/7157256 https://www.ibm.com/support/pages/node/7157257 • CWE-525: Use of Web Browser Cache Containing Sensitive Information •
CVE-2024-25052 – IBM Jazz Reporting Service information disclosure
https://notcve.org/view.php?id=CVE-2024-25052
IBM Jazz Reporting Service 7.0.3 stores user credentials in plain clear text which can be read by an admin user. IBM X-Force ID: 283363. IBM Jazz Reporting Service 7.0.3 almacena las credenciales de usuario en texto plano que puede ser leído por un usuario administrador. ID de IBM X-Force: 283363. • https://exchange.xforce.ibmcloud.com/vulnerabilities/283363 https://https://www.ibm.com/support/pages/node/7157232 • CWE-256: Plaintext Storage of a Password •
CVE-2024-32856
https://notcve.org/view.php?id=CVE-2024-32856
A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information disclosure. • https://www.dell.com/support/kbdoc/en-us/000221745/dsa-2024-067 • CWE-20: Improper Input Validation •
CVE-2024-30300 – Tenable Vulnerability Disclosure | Sensitive Information Disclosure Via Fake FMPS Worker
https://notcve.org/view.php?id=CVE-2024-30300
Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Information Exposure vulnerability (CWE-200) that could lead to privilege escalation. An attacker could exploit this vulnerability to gain access to sensitive information which may include system or user privileges. • https://helpx.adobe.com/security/products/framemaker-publishing-server/apsb24-38.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •