CVE-2022-24498 – Windows iSCSI Target Service Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-24498
15 Apr 2022 — Windows iSCSI Target Service Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows iSCSI Target Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24498 •
CVE-2022-24493 – Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-24493
15 Apr 2022 — Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Microsoft Local Security Authority (LSA) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24493 •
CVE-2022-24490 – Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-24490
15 Apr 2022 — Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Hyper-V Shared Virtual Hard Disks. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24490 •
CVE-2022-24483 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-24483
15 Apr 2022 — Windows Kernel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Kernel • https://github.com/waleedassar/CVE-2022-24483 •
CVE-2022-20747 – Cisco SD-WAN vManage Software Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-20747
15 Apr 2022 — A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected system. This vulnerability is due to insufficient API authorization checking on the underlying operating system. An attacker could exploit this vulnerability by sending a crafted API request to Cisco vManage as a lower-privileged user and gaining access to sensitive information that they would not normally be authorized to access. Una vulner... • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-infodis-73sHJNEq • CWE-202: Exposure of Sensitive Information Through Data Queries •
CVE-2022-27849 – WordPress Simple Ajax Chat plugin <= 20220115 - Sensitive Information Disclosure vulnerability
https://notcve.org/view.php?id=CVE-2022-27849
15 Apr 2022 — Sensitive Information Disclosure (sac-export.csv) in Simple Ajax Chat (WordPress plugin) <= 20220115 Una Divulgación de Información Confidencial (sac-export.csv) en Simple Ajax Chat (plugin de WordPress) versiones anteriores a 20220115 incluyéndola • https://patchstack.com/database/vulnerability/simple-ajax-chat/wordpress-simple-ajax-chat-plugin-20220115-sensitive-information-disclosure-vulnerability • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2021-40402
https://notcve.org/view.php?id=CVE-2021-40402
14 Apr 2022 — A specially-crafted Gerber file can lead to information disclosure. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1416 • CWE-125: Out-of-bounds Read CWE-755: Improper Handling of Exceptional Conditions •
CVE-2021-40400
https://notcve.org/view.php?id=CVE-2021-40400
14 Apr 2022 — A specially-crafted Gerber file can lead to information disclosure. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1413 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •
CVE-2021-40392
https://notcve.org/view.php?id=CVE-2021-40392
14 Apr 2022 — An information disclosure vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1403 • CWE-319: Cleartext Transmission of Sensitive Information •
CVE-2022-27817
https://notcve.org/view.php?id=CVE-2022-27817
14 Apr 2022 — This could potentially cause an information leak, but is usually a denial of functionality. • https://github.com/waycrate/swhkd/releases • CWE-668: Exposure of Resource to Wrong Sphere •