Page 452 of 10612 results (0.086 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Sante DICOM Viewer Pro DCM File Parsing Use-After-Free Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-23-970 • CWE-416: Use After Free •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF JPG File Parsing Use-After-Free Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-23-950 • CWE-416: Use After Free •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF U3D File Parsing Use-After-Free Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-23-956 • CWE-416: Use After Free •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Repute Infosystems BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin.This issue affects BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: from n/a through 1.0.64. Exposición de información confidencial a una vulnerabilidad de actor no autorizado en Repute Infosystems BookingPress: Appointment Booking Calendar Plugin and Online Scheduling Plugin. Este problema afecta a BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin: desde n/a hasta 1.0.64. The BookingPress plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.0.64. This can allow unauthenticated attackers to extract sensitive data. • https://patchstack.com/database/vulnerability/bookingpress-appointment-booking/wordpress-bookingpress-plugin-1-0-64-unauthenticated-server-information-disclosure-vulnerability? • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF GIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. • https://www.zerodayinitiative.com/advisories/ZDI-23-951 • CWE-125: Out-of-bounds Read •