Page 236 of 10581 results (0.146 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF OXPS File Parsing Use-After-Free Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-24-005 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

This flaw can lead to a denial of service, information disclosure, or more damage is possible. desbordamiento de búfer de almacenamiento dinámico en paddle.repeat_interleave en PaddlePaddle antes de 2.6.0. • https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-018.md • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

HCL DRYiCE MyXalytics is impacted by an information disclosure vulnerability. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0109608 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

This makes it possible for unauthenticated attackers to extract sensitive data from log files. • https://patchstack.com/database/vulnerability/constant-contact-forms/wordpress-constant-contact-forms-plugin-2-4-2-sensitive-data-exposure-via-log-file-vulnerability? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

This makes it possible for unauthenticated attackers to extract sensitive user data. • https://patchstack.com/database/vulnerability/coupon-referral-program/wordpress-coupon-referral-program-plugin-1-7-2-unauthenticated-sensitive-data-pii-coupon-data-exposure-vulnerability? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •