Page 31 of 11055 results (0.028 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

Windows Bluetooth Driver Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38123 • CWE-125: Out-of-bounds Read •

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

Improper input validation in ARM® Trusted Firmware used in AMD’s Zynq™ UltraScale+™) MPSoC/RFSoC may allow a privileged attacker to perform out of bound reads, potentially resulting in data leakage and denial of service. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-8002 • CWE-20: Improper Input Validation •

CVSS: 1.9EPSS: 0%CPEs: -EXPL: 0

Generation of weak and predictable Initialization Vector (IV) in PMFW (Power Management Firmware) may allow an attacker with privileges to reuse IV values to reverse-engineer debug data, potentially resulting in information disclosure. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-6005.html •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

IBM Common Licensing 9.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 297895. • https://exchange.xforce.ibmcloud.com/vulnerabilities/297895 https://www.ibm.com/support/pages/node/7165250 • CWE-521: Weak Password Requirements •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Under certain conditions SAP Permit to Work allows an authenticated attacker to access information which would otherwise be restricted causing low impact on the confidentiality of the application. • https://me.sap.com/notes/3475427 https://url.sap/sapsecuritypatchday • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •