Page 315 of 10543 results (0.057 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query builder. • https://docs.bestpractical.com/release-notes/rt/5.0.5 https://docs.bestpractical.com/release-notes/rt/index.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/docs/security/bulletin/android-14 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. • https://source.android.com/docs/security/bulletin/android-14 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/services/Telecomm/+/68dca62035c49e14ad26a54f614199cb29a3393f https://source.android.com/security/bulletin/2023-12-01 •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

In User Backup Manager, there is a possible way to leak a token to bypass user confirmation for backup due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/docs/security/bulletin/android-14 • CWE-532: Insertion of Sensitive Information into Log File •