Page 187 of 10579 results (0.074 seconds)

CVSS: 5.1EPSS: 0%CPEs: -EXPL: 0

Information Disclosure while processing IOCTL request in FastRPC. • https://www.qualcomm.com/company/product-security/bulletins/march-2024-bulletin • CWE-126: Buffer Over-read •

CVSS: 4.3EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v3.2.4 and prior versions allow a local attacker cause sensitive information leak through insecure storage. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-03.md • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 4.0EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a local attacker cause information leak through improper preservation of permissions. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-03.md • CWE-281: Improper Preservation of Permissions •

CVSS: 2.9EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v3.2.4 and prior versions allow a local attacker cause information leak through out-of-bounds Read. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-03.md • CWE-125: Out-of-bounds Read •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

This could lead to local information disclosure with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/March-2024 •