Page 94 of 10499 results (0.025 seconds)

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5551 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: -EXPL: 0

A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5546 • CWE-117: Improper Output Neutralization for Logs •

CVSS: 5.4EPSS: 0%CPEs: -EXPL: 0

A successful exploit of this vulnerability may lead to information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5546 • CWE-1419: Incorrect Initialization of Resource •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

In plugin_ipc_handler of slc_plugin.c, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure of 4 bytes of stack memory with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2024-06-01 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

there is a possible information disclosure due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2024-06-01 •