Page 189 of 10579 results (0.209 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. ... User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. ... User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPG files.The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. • https://www.zerodayinitiative.com/advisories/ZDI-24-232 • CWE-125: Out-of-bounds Read •

CVSS: 4.5EPSS: 0%CPEs: -EXPL: 0

IBM Watson CP4D Data Stores 4.6.0, 4.6.1, 4.6.2, and 4.6.3 does not encrypt sensitive or critical information before storage or transmission which could allow an attacker to obtain sensitive information. • https://exchange.xforce.ibmcloud.com/vulnerabilities/248740 https://www.ibm.com/support/pages/node/6965458 • CWE-311: Missing Encryption of Sensitive Data CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 0

IBM MQ Operator 2.0.0 LTS, 2.0.18 LTS, 3.0.0 CD, 3.0.1 CD, 2.4.0 through 2.4.7, 2.3.0 through 2.3.3, 2.2.0 through 2.2.2, and 2.3.0 through 2.3.3 stores or transmits user credentials in plain clear text which can be read by a local user using a trace command. IBM X-Force ID: 272638. • https://exchange.xforce.ibmcloud.com/vulnerabilities/272638 https://www.ibm.com/support/pages/node/7126571 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

IBM MQ Operator 2.0.0 LTS, 2.0.18 LTS, 3.0.0 CD, 3.0.1 CD, 2.4.0 through 2.4.7, 2.3.0 through 2.3.3, 2.2.0 through 2.2.2, and 2.3.0 through 2.3.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 283905. • https://exchange.xforce.ibmcloud.com/vulnerabilities/283905 https://www.ibm.com/support/pages/node/7126571 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.1EPSS: 0%CPEs: -EXPL: 0

A vulnerability was found in Helm that may lead to sensitive information disclosure. • https://github.com/helm/helm/issues/7275 https://helm.sh/blog/response-cve-2019-25210 https://www.cncf.io/projects/helm https://access.redhat.com/security/cve/CVE-2019-25210 https://bugzilla.redhat.com/show_bug.cgi?id=2268201 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-201: Insertion of Sensitive Information Into Sent Data