CVE-2023-39179 – Linux Kernel ksmbd Read Request Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-39179
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Linux Kernel. •
CVE-2023-4458 – Kernel: ksmbd: smb2_open out-of-bounds read information disclosure vulnerability
https://notcve.org/view.php?id=CVE-2023-4458
An attacker can leverage this to disclose sensitive information on affected installations of Linux. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Linux Kernel. • https://access.redhat.com/security/cve/CVE-2023-4458 https://bugzilla.redhat.com/show_bug.cgi?id=2325516 https://www.zerodayinitiative.com/advisories/ZDI-24-590 • CWE-125: Out-of-bounds Read •
CVE-2024-31878 – IBM i information disclosure
https://notcve.org/view.php?id=CVE-2024-31878
This vulnerability can be used by a malicious actor to gather information about SST users that can be targeted in further attacks. • https://exchange.xforce.ibmcloud.com/vulnerabilities/287538 https://www.ibm.com/support/pages/node/7156725 • CWE-203: Observable Discrepancy •
CVE-2024-5328 – SSRF Vulnerability in lunary-ai/lunary
https://notcve.org/view.php?id=CVE-2024-5328
This could lead to the disclosure of sensitive information, service disruption, or further attacks against the network infrastructure. • https://huntr.com/bounties/80b09757-d9a0-44d1-932f-2461fc8fec69 • CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2024-3429 – Path Traversal in parisneo/lollms
https://notcve.org/view.php?id=CVE-2024-3429
Successful exploitation could lead to unauthorized access to sensitive files, information disclosure, and potentially a denial of service (DoS) condition by including numerous large or resource-intensive files. • https://github.com/parisneo/lollms/commit/f4424cfc3d6dfb3ad5ac17dd46801efe784933e9 https://huntr.com/bounties/fd8f50c8-17f0-40be-a2c6-bb8d80f7c409 • CWE-29: Path Traversal: '\..\filename' •