Page 5 of 13728 results (0.011 seconds)

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

12 Aug 2025 — Exposure of sensitive information to an unauthorized actor in Azure Virtual Machines allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53781 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

12 Aug 2025 — Exposure of sensitive information to an unauthorized actor in Microsoft Exchange Server allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33051 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.7EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Out-of-bounds read in some Intel(R) TDX module software before version TDX_1.5.07.00.774 may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01192.html • CWE-125: Out-of-bounds Read •

CVSS: 6.9EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Improper neutralization for some Edge Orchestrator software before version 24.11.1 for Intel(R) Tiber(TM) Edge Platform may allow an unauthenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01317.html • CWE-707: Improper Neutralization •

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Insertion of sensitive information into log file for some Intel(R) Local Manageability Service software before version 2514.7.16.0 may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01342.html • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Improper initialization in the Linux kernel-mode driver for some Intel(R) I350 Series Ethernet before version 5.19.2 may allow an authenticated user to potentially enable Information disclosure via data exposure. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01335.html • CWE-665: Improper Initialization •

CVSS: 5.9EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Out-of-bounds read in firmware for some Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via network access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01280.html • CWE-125: Out-of-bounds Read •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Predictable Seed in Pseudo-Random Number Generator (PRNG) in the firmware for some Intel(R) TDX may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html • CWE-337: Predictable Seed in Pseudo-Random Number Generator (PRNG) •

CVSS: 6.8EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Observable timing discrepancy in firmware for some Intel(R) CSME and Intel(R) SPS may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01280.html • CWE-208: Observable Timing Discrepancy •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Insertion of Sensitive Information Into Sent Data vulnerability in Liquid Web GiveWP allows Retrieve Embedded Sensitive Data.This issue affects GiveWP: from n/a before 4.6.1. • https://patchstack.com/database/wordpress/plugin/give/vulnerability/wordpress-givewp-plugin-4-6-1-pii-sensitive-data-exposure-vulnerability • CWE-201: Insertion of Sensitive Information Into Sent Data •