Page 135 of 10551 results (0.028 seconds)

CVSS: 2.5EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Faspex 5.0.0 through 5.0.7 could allow a local user to obtain sensitive information due to improper encryption of certain data. • https://exchange.xforce.ibmcloud.com/vulnerabilities/259671 https://www.ibm.com/support/pages/node/7148632 • CWE-312: Cleartext Storage of Sensitive Information CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

IBM Aspera Faspex 5.0.0 through 5.0.7 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 244119. IBM Aspera Faspex 5.0.0 a 5.0.7 almacena información potencialmente confidencial en archivos de registro que un usuario local podría leer. ID de IBM X-Force: 244119. • https://exchange.xforce.ibmcloud.com/vulnerabilities/244119 https://www.ibm.com/support/pages/node/7148632 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.7EPSS: 0%CPEs: -EXPL: 0

An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. • https://support.broadcom.com/external/content/SecurityAdvisories/0/23253 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-922: Insecure Storage of Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • https://forums.ivanti.com/s/article/Avalanche-6-4-3-Security-Hardening-and-CVEs-addressed?language=en_US • CWE-125: Out-of-bounds Read •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • https://forums.ivanti.com/s/article/Avalanche-6-4-3-Security-Hardening-and-CVEs-addressed?language=en_US • CWE-125: Out-of-bounds Read •