CVE-2022-22401 – IBM Aspera Faspex information disclosure
https://notcve.org/view.php?id=CVE-2022-22401
IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather or persuade a naive user to supply sensitive information. IBM X-Force ID: 222567. IBM Aspera Faspex 5.0.5 podría permitir a un atacante remoto recopilar o persuadir a un usuario ingenuo para que proporcione información sensible. ID de IBM X-Force: 222567. • https://exchange.xforce.ibmcloud.com/vulnerabilities/222567 https://www.ibm.com/support/pages/node/7029681 • CWE-311: Missing Encryption of Sensitive Data •
CVE-2022-22409 – IBM Aspera Faspex information disclosure
https://notcve.org/view.php?id=CVE-2022-22409
IBM Aspera Faspex 5.0.5 could allow a remote attacker to gather sensitive information about the web application, caused by an insecure configuration. IBM X-Force ID: 222592. IBM Aspera Faspex 5.0.5 podría permitir a un atacante remoto recopilar información confidencial sobre la aplicación web, causada por una configuración insegura. ID de IBM X-Force: 222592. • https://exchange.xforce.ibmcloud.com/vulnerabilities/222592 https://www.ibm.com/support/pages/node/7029681 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2022-22405 – IBM Aspera Faspex information disclosure
https://notcve.org/view.php?id=CVE-2022-22405
IBM Aspera Faspex 5.0.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 222576. IBM Aspera Faspex 5.0.5 podría permitir a un atacante remoto obtener información confidencial, causada por el error al habilitar correctamente HTTP Strict Transport Security. Un atacante podría aprovechar esta vulnerabilidad para obtener información sensbile mediante técnicas de man-in-the-middle. • https://exchange.xforce.ibmcloud.com/vulnerabilities/222576 https://www.ibm.com/support/pages/node/7029681 • CWE-311: Missing Encryption of Sensitive Data •
CVE-2023-28010 – HCL Domino is susceptible to a sensitive information disclosure vulnerability
https://notcve.org/view.php?id=CVE-2023-28010
In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future attacks. En algunos escenarios de configuración, el nombre de host del servidor de Domino puede estar expuesto. Esta información podría usarse para dirigir futuros ataques. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0107388 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2023-42035 – Visualware MyConnection Server doIForward XML External Entity Processing Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-42035
Visualware MyConnection Server doIForward XML External Entity Processing Information Disclosure Vulnerability. • https://myconnectionserver.visualware.com/support/security-advisories https://www.zerodayinitiative.com/advisories/ZDI-23-1397 • CWE-611: Improper Restriction of XML External Entity Reference •