Page 19 of 10881 results (0.097 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

23 Nov 2024 — IBM Watson Query on Cloud Pak for Data 1.8, 2.0, 2.1, 2.2 and IBM Db2 Big SQL on Cloud Pak for Data 7.3, 7.4, 7.5, and 7.6 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. IBM Watson Query on Cloud Pak for Data 1.8, 2.0, 2.1, 2.2 and IBM Db2 Big SQL on Cloud Pak for Data 7.3, 7.4, 7.5, and 7.6 could allow an authenticated user to obtain sensitive information due to insufficient session expiration. • https://www.ibm.com/support/pages/node/7168703 • CWE-613: Insufficient Session Expiration •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

22 Nov 2024 — A successful exploit of this vulnerability may lead to partial denial of service and confidential information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5570 • CWE-862: Missing Authorization •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

22 Nov 2024 — A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5595 • CWE-862: Missing Authorization •

CVSS: 5.1EPSS: 0%CPEs: 4EXPL: 0

22 Nov 2024 — An attacker that gains service access to the HMC can locate and through a series of service procedures decrypt data contained in the Platform KeyStore. ... An attacker that gains service access to the HMC can locate and through a series of service procedures decrypt data contained in the Platform KeyStore. • https://www.ibm.com/support/pages/node/7172698 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

21 Nov 2024 — Possible information exposure through log file vulnerability where sensitive fields are recorded in the debug-enabled logs when debugging is turned on in Brocade SANnav before 2.3.0 and 2.2.2a • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22509 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

20 Nov 2024 — This could lead to local information disclosure over bluetooth with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

20 Nov 2024 — This could lead to remote information disclosure over bluetooth with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

20 Nov 2024 — This could lead to remote information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

20 Nov 2024 — This could lead to remote information disclosure over bluetooth with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read CWE-416: Use After Free •

CVSS: 6.2EPSS: 0%CPEs: 3EXPL: 0

20 Nov 2024 — This could lead to local information disclosure in the Bluetooth service with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •