Page 30 of 11053 results (0.033 seconds)

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38122 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38118 • CWE-908: Use of Uninitialized Resource •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

.NET and Visual Studio Information Disclosure Vulnerability A flaw was found in the .NET platform. This issue may lead to the disclosure of sensitive information via TlsStream. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38167 https://access.redhat.com/security/cve/CVE-2024-38167 https://bugzilla.redhat.com/show_bug.cgi?id=2302428 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

Windows Bluetooth Driver Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38123 • CWE-125: Out-of-bounds Read •

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

Improper input validation in ARM® Trusted Firmware used in AMD’s Zynq™ UltraScale+™) MPSoC/RFSoC may allow a privileged attacker to perform out of bound reads, potentially resulting in data leakage and denial of service. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-8002 • CWE-20: Improper Input Validation •