Page 6 of 12663 results (0.318 seconds)

CVSS: 7.7EPSS: 0%CPEs: -EXPL: 0

06 Feb 2025 — An information disclosure vulnerability exists in the Vault API functionality of ClearML Enterprise Server 3.22.5-1533. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2112 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 1

06 Feb 2025 — Exploiting this flaw can lead to unauthorized information disclosure, privilege escalation, or database manipulation. • https://github.com/ahrixia/CVE-2024-57430 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 1

06 Feb 2025 — Directory Traversal in File Upload in Gleamtech FileVista 9.2.0.0 allows remote attackers to achieve Code Execution, Information Disclosure, and Escalation of Privileges via injecting malicious payloads in HTTP requests to manipulate file paths, bypass access controls, and upload malicious files. • https://packetstorm.news/files/id/189021 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: -EXPL: 0

05 Feb 2025 — IBM ApplinX 11.1 stores sensitive information in cleartext in memory that could be obtained by an authenticated user. • https://www.ibm.com/support/pages/node/7182522 • CWE-316: Cleartext Storage of Sensitive Information in Memory •

CVSS: 4.3EPSS: 0%CPEs: -EXPL: 0

05 Feb 2025 — IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. • https://www.ibm.com/support/pages/node/7182522 • CWE-209: Generation of Error Message Containing Sensitive Information

CVSS: 5.9EPSS: 0%CPEs: -EXPL: 0

05 Feb 2025 — IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. • https://www.ibm.com/support/pages/node/7182522 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

05 Feb 2025 — A vulnerability in Simple Network Management Protocol (SNMP) polling for Cisco Secure Email and Web Manager, Cisco Secure Email Gateway, and Cisco Secure Web Appliance could allow an authenticated, remote attacker to obtain confidential information about the underlying operating system. This vulnerability exists because the appliances do not protect confidential information at rest in response to SNMP poll requests. ... A successful exploit could allow the attacker to discover confidential ... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-snmp-inf-FqPvL8sX • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

05 Feb 2025 — The firmware flaw does not properly prevent path traversal and could lead to information disclosure. • https://support.hp.com/us-en/document/ish_11926124-11926148-16/hpsbpy03996 • CWE-35: Path Traversal: '.../ •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

04 Feb 2025 — IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. • https://www.ibm.com/support/pages/node/7182386 • CWE-319: Cleartext Transmission of Sensitive Information

CVSS: 3.3EPSS: 0%CPEs: 2EXPL: 0

04 Feb 2025 — IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system. • https://www.ibm.com/support/pages/node/7182386 • CWE-209: Generation of Error Message Containing Sensitive Information