Page 436 of 10627 results (0.087 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Crafted data in an image file can trigger a read past the end of an allocated data structure. • https://support.apple.com/en-us/HT213843 https://support.apple.com/en-us/HT213844 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

This flaw can lead to a denial of service, information disclosure, or more damage is possible. • https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-003.md • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

A remote malicious high-privileged user could potentially exploit this vulnerability leading to exposure of this sensitive data. • https://www.dell.com/support/kbdoc/en-us/000215903/dsa-2023-254-security-update-for-dell-ecs-streamer-sensitive-data-exposure-vulnerability • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs.  • https://www.vmware.com/security/advisories/VMSA-2023-0016.html • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. ... The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. • https://www.foxit.com/support/security-bulletins.html https://www.zerodayinitiative.com/advisories/ZDI-23-993 • CWE-125: Out-of-bounds Read •