CVE-2022-33165 – IBM Security Directory Server information disclosure
https://notcve.org/view.php?id=CVE-2022-33165
IBM Security Directory Server 6.4.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 228582. IBM Security Directory Server 6.4.0 podría permitir que un atacante remoto atraviese directorios del sistema. Un atacante podría enviar una solicitud URL especialmente manipulada que contenga secuencias de "puntos" (/../) para ver archivos arbitrarios en el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/228582 https://www.ibm.com/support/pages/node/7047116 https://www.ibm.com/support/pages/node/7047428 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2022-33161 – IBM Security Directory Server information disclosure
https://notcve.org/view.php?id=CVE-2022-33161
IBM Security Directory Server 6.4.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 228569. IBM Security Directory Server 6.4.0 podría permitir que un atacante remoto obtenga información confidencial, causada por una falla al habilitar correctamente HTTP Strict Transport Security. Un atacante podría aprovechar esta vulnerabilidad para obtener información confidencial utilizando técnicas de intermediario. • https://exchange.xforce.ibmcloud.com/vulnerabilities/228569 https://www.ibm.com/support/pages/node/7047116 https://www.ibm.com/support/pages/node/7047428 • CWE-311: Missing Encryption of Sensitive Data •
CVE-2023-5579 – yhz66 Sandbox User Data information disclosure
https://notcve.org/view.php?id=CVE-2023-5579
Affected by this issue is some unknown functionality of the file /im/user/ of the component User Data Handler. The manipulation leads to information disclosure. ... Una función desconocida del archivo /im/user/ del componente User Data Handler es afectada por esta vulnerabilidad. ... Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /im/user/ der Komponente User Data Handler. Dank Manipulation mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/cojoben/Sendbox/blob/main/README.md https://vuldb.com/?ctiid.242144 https://vuldb.com/?id.242144 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2023-45674 – SQL injection vulnerability in Farmbot-Web-App
https://notcve.org/view.php?id=CVE-2023-45674
An SQL injection vulnerability was found in FarmBot's web app that allows authenticated attackers to extract arbitrary data from its database (including the user table). This issue may lead to Information Disclosure. • https://github.com/FarmBot/Farmbot-Web-App/security/advisories/GHSA-pgq5-ff74-g7xq • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-4499
https://notcve.org/view.php?id=CVE-2023-4499
A potential security vulnerability has been identified in the HP ThinUpdate utility (also known as HP Recovery Image and Software Download Tool) which may lead to information disclosure. • https://support.hp.com/us-en/document/ish_9440593-9440618-16 • CWE-295: Improper Certificate Validation •