Page 17 of 10538 results (0.010 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5582 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

An information disclosure vulnerability in the /Letter/PrintQr/ endpoint of Solvait v24.4.2 allows attackers to access sensitive data via a crafted request. • https://www.solvait.com https://gist.github.com/walhajri/e03974097d1fd4eb698a6a80931bdd45 • CWE-284: Improper Access Control •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. •