CVE-2021-33083
https://notcve.org/view.php?id=CVE-2021-33083
12 May 2022 — Improper authentication in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD, Intel(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may allow an privileged user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00563.html • CWE-287: Improper Authentication •
CVE-2021-33074
https://notcve.org/view.php?id=CVE-2021-33074
12 May 2022 — Protection mechanism failure in firmware for some Intel(R) SSD, Intel(R) SSD DC and Intel(R) Optane(TM) SSD Products may allow an unauthenticated user to potentially enable information disclosure via physical access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00563.html •
CVE-2021-33080
https://notcve.org/view.php?id=CVE-2021-33080
12 May 2022 — Exposure of sensitive system information due to uncleared debug information in firmware for some Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC Products may allow an unauthenticated user to potentially enable information disclosure or escalation of privilege via physical access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00563.html • CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer •
CVE-2022-21131
https://notcve.org/view.php?id=CVE-2022-21131
12 May 2022 — Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00616.html •
CVE-2021-33130
https://notcve.org/view.php?id=CVE-2021-33130
12 May 2022 — Insecure default variable initialization of Intel(R) RealSense(TM) ID Solution F450 before version 2.6.0.74 may allow an unauthenticated user to potentially enable information disclosure via physical access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00595.html • CWE-1188: Initialization of a Resource with an Insecure Default •
CVE-2022-1044 – Sensitive Data Exposure Due To Insecure Storage Of Profile Image in polonel/trudesk
https://notcve.org/view.php?id=CVE-2022-1044
12 May 2022 — Sensitive Data Exposure Due To Insecure Storage Of Profile Image in GitHub repository polonel/trudesk prior to v1.2.1. • https://github.com/polonel/trudesk/commit/097b4823935c4fa524e71ab2dd107cf2056922b0 • CWE-922: Insecure Storage of Sensitive Information •
CVE-2022-28670 – Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-28670
12 May 2022 — This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code ... • https://www.foxit.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •
CVE-2022-28681 – Foxit PDF Reader deletePages Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-28681
12 May 2022 — This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute... • https://www.foxit.com/support/security-bulletins.html • CWE-125: Out-of-bounds Read •
CVE-2021-26400
https://notcve.org/view.php?id=CVE-2021-26400
11 May 2022 — AMD processors may speculatively re-order load instructions which can result in stale data being observed when multiple processors are operating on shared memory, resulting in potential data leakage. • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1035 •
CVE-2022-28214
https://notcve.org/view.php?id=CVE-2022-28214
11 May 2022 — This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and Availability. • https://launchpad.support.sap.com/#/notes/2998510 • CWE-312: Cleartext Storage of Sensitive Information •