Page 24 of 10584 results (0.030 seconds)

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

The manipulation leads to information disclosure. ... Durch Beeinflussen mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/Wsstiger/cve/blob/main/Tracer_info2.md https://vuldb.com/?ctiid.274746 https://vuldb.com/?id.274746 https://vuldb.com/?submit.391563 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: -EPSS: 0%CPEs: 4EXPL: 0

This could lead to remote information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/modules/Bluetooth/+/6afad4b377b5bc3f38b28296e746b674173f99d8 https://source.android.com/security/bulletin/2024-08-01 •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

The manipulation leads to information disclosure. ... Durch das Beeinflussen mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/Wsstiger/cve/blob/main/Tracer_info.md https://vuldb.com/?ctiid.274745 https://vuldb.com/?id.274745 https://vuldb.com/?submit.391562 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

IBM QRadar Network Packet Capture 7.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. • https://www.ibm.com/support/pages/node/7160961 https://exchange.xforce.ibmcloud.com/vulnerabilities/289858 • CWE-311: Missing Encryption of Sensitive Data •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

IBM InfoSphere Information Server 11.7 could allow a privileged user to obtain sensitive information from authentication request headers. • https://www.ibm.com/support/pages/node/7160853 https://exchange.xforce.ibmcloud.com/vulnerabilities/298277 • CWE-522: Insufficiently Protected Credentials •