Page 20 of 12669 results (0.044 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

15 Jan 2025 — (Gravedad de seguridad de Chromium: alta) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

15 Jan 2025 — (Gravedad de seguridad de Chromium: alta) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html •

CVSS: 3.1EPSS: 0%CPEs: 1EXPL: 0

14 Jan 2025 — TYPO3 is a free and open source Content Management Framework. It has been discovered that the install tool password has been logged as plaintext in case the password hashing mechanism used for the password was incorrect. Users are advised to update to TYPO3 versions 13.4.3 ELTS which fixes the problem described. There are no known workarounds for this vulnerability. • https://github.com/TYPO3/typo3/security/advisories/GHSA-38x7-cc6w-j27q • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

14 Jan 2025 — Out-of-bounds read in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the image codec. • https://support.blackberry.com/pkb/s/article/140334 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

14 Jan 2025 — Off-by-one error in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the image codec. • https://support.blackberry.com/pkb/s/article/140334 • CWE-193: Off-by-one Error •

CVSS: 5.5EPSS: 0%CPEs: 21EXPL: 0

14 Jan 2025 — Windows CSC Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21374 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

14 Jan 2025 — Windows Web Threat Defense User Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21343 • CWE-269: Improper Privilege Management •

CVSS: 5.6EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Cryptographic Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21336 •

CVSS: 5.5EPSS: 0%CPEs: 17EXPL: 0

14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21323 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21317 • CWE-532: Insertion of Sensitive Information into Log File •