Page 40 of 11055 results (0.034 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

oFono AT CMGL Command Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. ... This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. • https://www.zerodayinitiative.com/advisories/ZDI-24-1080 • CWE-457: Use of Uninitialized Variable •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

oFono AT CMT Command Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. ... This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. • https://www.zerodayinitiative.com/advisories/ZDI-24-1081 • CWE-457: Use of Uninitialized Variable •

CVSS: 5.3EPSS: 0%CPEs: -EXPL: 0

IBM Business Automation Workflow 22.0.2, 23.0.1, 23.0.2, and 24.0.0 stores potentially sensitive information in log files under certain situations that could be read by an authenticated user. • https://exchange.xforce.ibmcloud.com/vulnerabilities/294868 https://www.ibm.com/support/pages/node/7162334 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

FOG Server 1.5.10.41.4 and earlier can leak authorized and rejected logins via logs stored directly on the root of the web server. • https://github.com/FOGProject/fogproject/security/advisories/GHSA-697m-3c4p-g29h • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

FOG Server 1.5.10.41.2 can leak AD username and password when registering a computer. • https://github.com/FOGProject/fogproject/security/advisories/GHSA-456c-4gw3-c9xw • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •