Page 83 of 10544 results (0.106 seconds)

CVSS: 7.1EPSS: 0%CPEs: 30EXPL: 0

Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address space. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2024-bulletin.html • CWE-330: Use of Insufficiently Random Values •

CVSS: 7.5EPSS: 0%CPEs: 222EXPL: 0

Information disclosure while handling SA query action frame. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2024-bulletin.html • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 222EXPL: 0

INformation disclosure while handling Multi-link IE in beacon frame. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2024-bulletin.html • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

Information Disclosure while parsing beacon frame in STA. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system. IBM X-Force ID: 275775. IBM InfoSphere Information Server 11.7 podría permitir a un atacante remoto obtener información confidencial cuando se devuelve un mensaje de error técnico detallado. Esta información podría usarse en futuros ataques contra el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/275775 https://www.ibm.com/support/pages/node/7159057 • CWE-209: Generation of Error Message Containing Sensitive Information •