Page 438 of 10828 results (0.072 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2022 — This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-03-01 • CWE-125: Out-of-bounds Read •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2022 — This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-03-01 • CWE-125: Out-of-bounds Read •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2022 — This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-03-01 • CWE-125: Out-of-bounds Read •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2022 — In __show_regs of process.c, there is a possible leak of kernel memory and addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-03-01 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

16 Mar 2022 — This could lead to local information disclosure with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2022-03-01 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

16 Mar 2022 — The /rest-service-fecru/server-v1 resource in Fisheye and Crucible before version 4.8.9 allowed authenticated remote attackers to obtain information about installation directories via information disclosure vulnerability. • https://jira.atlassian.com/browse/CRUC-8533 •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

15 Mar 2022 — A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information. Se abordó un problema de administración de cookies con una administración de estados mejorada. Este problema es corregido en Security Update 2022-003 Catalina, macOS Big Sur versión 11.6.5. • http://www.openwall.com/lists/oss-security/2022/07/05/3 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.1EPSS: 0%CPEs: 16EXPL: 0

15 Mar 2022 — An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory. Se abordó una lectura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en macOS Big Sur versión 11.6.5, macOS Monterey versión 12.3 y Security Update 2022-003 Catalina. • https://support.apple.com/en-us/HT213183 • CWE-125: Out-of-bounds Read •

CVSS: 7.1EPSS: 0%CPEs: 16EXPL: 0

15 Mar 2022 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema es corregido en macOS Big Sur versión 11.6.5, macOS Monterey versión 12.3 y Security Update 2022-003 Catalina. • https://support.apple.com/en-us/HT213183 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

15 Mar 2022 — This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to read restricted memory. Este problema se abordó con comprobaciones mejoradas. Este problema es corregido en macOS Big Sur versión 11.6.5, macOS Monterey versión 12.3 y Security Update 2022-003 Catalina. • https://support.apple.com/en-us/HT213183 •