Page 137 of 10551 results (0.023 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability Vulnerabilidad de divulgación de información en Microsoft Edge para Android (basado en Chromium) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29986 • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The manipulation leads to information disclosure. ... Durch das Manipulieren mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/ggfzx/OCP-Security-Misconfiguration/tree/main https://vuldb.com/?ctiid.261367 https://vuldb.com/?id.261367 https://vuldb.com/?submit.313847 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 10EXPL: 0

Server information leak for the CDA Server process memory can occur when an error is generated in response to a specially crafted message.  • https://process.honeywell.com • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: -EXPL: 0

An information disclosure vulnerability exists in the web interface /cgi-bin/debug_dump.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). • https://forum.peplink.com/t/peplink-security-advisory-smart-reader-firmware-1-2-0-cve-2023-43491-cve-2023-45209-cve-2023-39367-cve-2023-45744-cve-2023-40146/47256 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1863 • CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 0%CPEs: -EXPL: 0

An information disclosure vulnerability exists in the web interface /cgi-bin/download_config.cgi functionality of Peplink Smart Reader v1.2.0 (in QEMU). • https://forum.peplink.com/t/peplink-security-advisory-smart-reader-firmware-1-2-0-cve-2023-43491-cve-2023-45209-cve-2023-39367-cve-2023-45744-cve-2023-40146/47256 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1865 • CWE-284: Improper Access Control •