Page 45 of 12674 results (0.073 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

19 Nov 2024 — This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-07-01 • CWE-125: Out-of-bounds Read •

CVSS: 9.4EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2024 — Improper input validation in some Zoom Apps may allow an unauthenticated user to conduct a disclosure of information via network access. • https://www.zoom.com/en/trust/security-bulletin/zsb-24041 • CWE-252: Unchecked Return Value •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2024 — IBM Concert Software 1.0.0, 1.0.1, 1.0.2, and 1.0.2.1 could allow an authenticated user to obtain sensitive information that could aid in further attacks against the system. • https://www.ibm.com/support/pages/node/7176346 • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2024 — (Chromium security severity: High) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

19 Nov 2024 — In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-06-01 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

19 Nov 2024 — In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-06-01 • CWE-908: Use of Uninitialized Resource •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

19 Nov 2024 — In ResStringPool::setTo of ResourceTypes.cpp, it's possible for an attacker to control the value of mStringPoolSize to be out of bounds, causing information disclosure. • https://source.android.com/security/bulletin/2018-06-01 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 46EXPL: 0

18 Nov 2024 — A vulnerability in the cluster management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to view sensitive information on an affected system. ... This vulnerability is due to the absence of authentication for sensitive information in the cluster management interface. ... A successful exploit could allow the attacker to view sensitive information on the affected system.Cisco has released software updates that address this vulnerabilit... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmaninfdis3-OvdR6uu8 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 6.8EPSS: 0%CPEs: 45EXPL: 0

18 Nov 2024 — This vulnerability is due to insufficient access control for sensitive information that is written to an affected system. An attacker could exploit this vulnerability by accessing sensitive information that they are not authorized to access on an affected system. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-rce-dos-U2PsSkz3 • CWE-522: Insufficiently Protected Credentials •

CVSS: 4.3EPSS: 0%CPEs: -EXPL: 0

18 Nov 2024 — A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because confidential information is being included in HTTP requests that are exchanged between the user and the device. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-info-disclo-VOu2GHbZ • CWE-201: Insertion of Sensitive Information Into Sent Data •