12551 results (0.005 seconds)

CVSS: 4.3EPSS: %CPEs: 16EXPL: 0

04 Jun 2025 — A vulnerability in the web-based chat interface of Cisco Customer Collaboration Platform (CCP), formerly Cisco SocialMiner, could allow an unauthenticated, remote attacker to persuade users to disclose sensitive data. This vulnerability is due to improper sanitization of HTTP requests that are sent to the web-based chat interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the chat interface of a targeted user on a vulnerable server. A successful exploit could allow the... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: %CPEs: 1EXPL: 0

04 Jun 2025 — Sensitive information disclosure due to SSRF. • https://security-advisory.acronis.com/advisories/SEC-8514 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

03 Jun 2025 — IBM QRadar Suite Software 1.10.12.0 through 1.11.2.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 allows web pages to be stored locally which can be read by another user on the system. • https://www.ibm.com/support/pages/node/7235432 • CWE-525: Use of Web Browser Cache Containing Sensitive Information •

CVSS: 9.6EPSS: 0%CPEs: 2EXPL: 0

03 Jun 2025 — IBM QRadar Suite Software 1.10.12.0 through 1.11.2.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could allow an unauthenticated user in the environment to obtain highly sensitive information in configuration files. • https://www.ibm.com/support/pages/node/7235432 • CWE-260: Password in Configuration File •

CVSS: 8.5EPSS: 0%CPEs: 35EXPL: 0

03 Jun 2025 — Information disclosure when an invalid RTCP packet is received during a VoLTE/VoWiFi IMS call. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 8.5EPSS: 0%CPEs: 33EXPL: 0

03 Jun 2025 — Information disclosure may occur while processing goodbye RTCP packet from network. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 8.5EPSS: 0%CPEs: 35EXPL: 0

03 Jun 2025 — Information disclosure may occur while decoding the RTP packet with invalid header extension from network. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 0

03 Jun 2025 — Information disclosure may occur while decoding the RTP packet with improper header length for number of contributing sources. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2025-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

02 Jun 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

02 Jun 2025 — (Chromium security severity: High) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •