Page 417 of 10810 results (0.065 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

10 May 2022 — In private_handle_t of mali_gralloc_buffer.h, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-05-01 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

10 May 2022 — This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-05-01 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

10 May 2022 — This could lead to local information disclosure with User execution privileges needed. • https://source.android.com/security/bulletin/2022-05-01 • CWE-862: Missing Authorization •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

10 May 2022 — In getArray of NotificationManagerService.java , there is a possible leak of one user notifications to another due to missing check. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2022-05-01 • CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

10 May 2022 — This could lead to remote information disclosure through Bluetooth with no additional execution privileges needed. • https://source.android.com/security/bulletin/2022-05-01 • CWE-125: Out-of-bounds Read •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

10 May 2022 — This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. • https://source.android.com/security/bulletin/2022-05-01 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

10 May 2022 — This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2022-05-01 •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

10 May 2022 — Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140 •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

10 May 2022 — Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Framemaker versiones 2029u8 (y anteriores) y 2020u4 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conll... • https://helpx.adobe.com/security/products/framemaker/apsb22-27.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 30EXPL: 0

10 May 2022 — Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114 •