Page 29 of 10586 results (0.034 seconds)

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

Security Center Broker Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38155 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Windows Kernel Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38151 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38122 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38118 • CWE-908: Use of Uninitialized Resource •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

.NET and Visual Studio Information Disclosure Vulnerability A flaw was found in the .NET platform. This issue may lead to the disclosure of sensitive information via TlsStream. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38167 https://access.redhat.com/security/cve/CVE-2024-38167 https://bugzilla.redhat.com/show_bug.cgi?id=2302428 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information