CVE-2023-35671
https://notcve.org/view.php?id=CVE-2023-35671
This could lead to local information disclosure with no additional execution privileges needed. • https://github.com/MrTiz/CVE-2023-35671 https://android.googlesource.com/platform/packages/apps/Nfc/+/745632835f3d97513a9c2a96e56e1dc06c4e4176 https://source.android.com/security/bulletin/2023-09-01 • CWE-269: Improper Privilege Management •
CVE-2023-35664
https://notcve.org/view.php?id=CVE-2023-35664
This could lead to local information disclosure with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/47299fd978258e67a8eebc361cb7a4dd2936205e https://source.android.com/security/bulletin/2023-09-01 • CWE-125: Out-of-bounds Read •
CVE-2019-7819 – Adobe Acrobat Pro DC PostScript File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-7819
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 2019.010.20098 y anteriores de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de Lectura Fuera de Límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb19-17.html • CWE-125: Out-of-bounds Read •
CVE-2022-34238 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34238
Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones de Acrobat Reader 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 20.005.30334 (y anteriores) se ven afectadas por una vulnerabilidad de Lectura Fuera de Límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •
CVE-2022-22401 – IBM Aspera Faspex information disclosure
https://notcve.org/view.php?id=CVE-2022-22401
IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather or persuade a naive user to supply sensitive information. IBM X-Force ID: 222567. IBM Aspera Faspex 5.0.5 podría permitir a un atacante remoto recopilar o persuadir a un usuario ingenuo para que proporcione información sensible. ID de IBM X-Force: 222567. • https://exchange.xforce.ibmcloud.com/vulnerabilities/222567 https://www.ibm.com/support/pages/node/7029681 • CWE-311: Missing Encryption of Sensitive Data •