Page 83 of 10577 results (0.019 seconds)

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a `request_uri` authorization request, possibly leading to an information disclosure vulnerability. • https://access.redhat.com/errata/RHSA-2024:3566 https://access.redhat.com/errata/RHSA-2024:3567 https://access.redhat.com/errata/RHSA-2024:3568 https://access.redhat.com/errata/RHSA-2024:3570 https://access.redhat.com/errata/RHSA-2024:3572 https://access.redhat.com/errata/RHSA-2024:3573 https://access.redhat.com/errata/RHSA-2024:3574 https://access.redhat.com/errata/RHSA-2024:3575 https://access.redhat.com/errata/RHSA-2024:3576 https://access.redhat.com/security/cve&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.2EPSS: 0%CPEs: 10EXPL: 0

Information disclosure in Video while parsing mp2 clip with invalid section length. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Information disclosure while handling T2LM Action Frame in WLAN Host. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 6.6EPSS: 0%CPEs: -EXPL: 0

This could lead to local information disclosure with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2024 • CWE-125: Out-of-bounds Read •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

In modem, there is a possible information disclosure due to using risky cryptographic algorithm during connection establishment negotiation. This could lead to remote information disclosure, when weak encryption algorithm is used, with no additional execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/June-2024 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •