Page 143 of 10551 results (0.060 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

A weak (low bit strength) device certificate in Palo Alto Networks Panorama software enables an attacker to perform a meddler-in-the-middle (MitM) attack to capture encrypted traffic between the Panorama management server and the firewalls it manages. With sufficient computing resources, the attacker could break encrypted communication and expose sensitive information that is shared between the management server and the firewalls. • https://security.paloaltonetworks.com/CVE-2024-3387 • CWE-326: Inadequate Encryption Strength •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

IBM Security Verify Access Appliance 10.0.0 through 10.0.7 contains hard-coded credentials which it uses for its own inbound authentication that could be obtained by a malicious actor. IBM X-Force ID: 287317. • https://exchange.xforce.ibmcloud.com/vulnerabilities/287317 https://www.ibm.com/support/pages/node/7147932 • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Audit records for OpenAPI requests may include sensitive information. This could lead to unauthorized accesses and privilege escalation. Los registros de auditoría de solicitudes de OpenAPI pueden incluir información confidencial. Esto podría provocar accesos no autorizados y escalada de privilegios. • https://security.nozominetworks.com/NN-2023:17-01 • CWE-201: Insertion of Sensitive Information Into Sent Data CWE-522: Insufficiently Protected Credentials •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

Users with low privileges (all permissions deselected in the administrator permissions settings) can view certain pages that expose sensitive information such as company names, users' names and surnames, stage names, and monitoring campaigns and their descriptions. In addition, unprivileged users can see and edit the descriptions of tags. At the time of publication of the CVE no patch is available. Los usuarios con privilegios bajos (todos los permisos deseleccionados en la configuración de permisos de administrador) pueden ver ciertas páginas que exponen información confidencial como nombres de empresas, nombres y apellidos de los usuarios, nombres artísticos y campañas de monitoreo y sus descripciones. Además, los usuarios sin privilegios pueden ver y editar las descripciones de las etiquetas. • https://github.com/lockness-Ko/CVE-2024-27316 https://github.com/aeyesec/CVE-2024-27316_poc https://huntr.com/bounties/4d72d300-92d6-4e3c-93d8-52fe47396ae0 • CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

Mautic uses predictable page indices for unpublished landing pages, their content can be accessed by unauthenticated users under public preview URLs which could expose sensitive data. • https://huntr.com/bounties/cd3321a4-9ebc-48fa-8d4c-b5720089c2d9 • CWE-425: Direct Request ('Forced Browsing') •