CVE-2024-45096 – IBM Aspera Faspex information disclosure
https://notcve.org/view.php?id=CVE-2024-45096
IBM Aspera Faspex 5.0.0 through 5.0.9 could allow a user with access to the package to obtain sensitive information through a directory listing. • https://www.ibm.com/support/pages/node/7167255 • CWE-548: Exposure of Information Through Directory Listing •
CVE-2024-8461 – D-Link DNS-320 Web Management Interface discovery.cgi information disclosure
https://notcve.org/view.php?id=CVE-2024-8461
The manipulation leads to information disclosure. ... Durch Beeinflussen mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/leetsun/IoT-Vuls/tree/main/Dlink-dns320/4 https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 https://vuldb.com/?ctiid.276627 https://vuldb.com/?id.276627 https://vuldb.com/?submit.401300 https://www.dlink.com • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2024-8460 – D-Link DNS-320 Web Management Interface widget_api.cgi information disclosure
https://notcve.org/view.php?id=CVE-2024-8460
The manipulation of the argument getHD/getSer/getSys leads to information disclosure. ... Durch das Beeinflussen des Arguments getHD/getSer/getSys mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. • https://github.com/leetsun/IoT-Vuls/tree/main/Dlink-dns320/1 https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 https://vuldb.com/?ctiid.276626 https://vuldb.com/?id.276626 https://vuldb.com/?submit.401297 https://www.dlink.com • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2024-45107 – ZDI-CAN-24186: Adobe Acrobat Reader DC Doc Object Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2024-45107
Acrobat Reader versions 20.005.30636, 24.002.20964, 24.001.30123, 24.002.20991 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. ... This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Acrobat Reader DC. • https://helpx.adobe.com/security/products/acrobat/apsb24-57.html • CWE-416: Use After Free •
CVE-2024-45175 – C-MOR Video Surveillance 5.2401 / 6.00PL01 Information Disclosure / Cleartext Secret
https://notcve.org/view.php?id=CVE-2024-45175
Sensitive information is stored in cleartext. It was found out that sensitive information, for example login credentials of cameras, is stored in cleartext. ... C-MOR Video Surveillance versions 5.2401 and 6.00PL01 stores sensitive information, such as credentials, in clear text. • https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-028.txt https://www.syss.de/pentest-blog/mehrere-sicherheitsschwachstellen-in-videoueberwachungssoftware-c-mor-syss-2024-020-bis-030 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-312: Cleartext Storage of Sensitive Information •