Page 4 of 10538 results (0.007 seconds)

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause exposure of private data when an already generated “logcaptures” archive is accessed directly by HTTPS. The vulnerability allows remote attackers to disclose sensitive information on affected installations of Schneider Electric EcoStruxure Data Center Expert. • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-282-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-282-01.pdf • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

A Server-Side Request Forgery (SSRF) vulnerability exists in the jpress <= v5.1.1, which can be exploited by an attacker to obtain sensitive information, resulting in an information disclosure. • https://gist.github.com/ilikeoyt/b396bbb9ef858105c46e999630e7afbe https://github.com/JPressProjects/jpress/issues/190 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The Bot for Telegram on WooCommerce plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'stm_wpcfto_get_settings' AJAX action in all versions up to, and including, 1.2.4. • https://plugins.trac.wordpress.org/browser/bot-for-telegram-on-woocommerce/trunk/nuxy/helpers/helpers.php?rev=2575772#L54 https://www.wordfence.com/threat-intel/vulnerabilities/id/a662c904-ba2e-494c-a603-b22eeeddf43d?source=cve • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. •