11812 results (0.026 seconds)

CVSS: 5.9EPSS: %CPEs: -EXPL: 0

IBM Maximo Application Suite - Manage Component 8.10, 8.11, and 9.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. • https://exchange.xforce.ibmcloud.com/vulnerabilities/292799 https://www.ibm.com/support/pages/node/7167725 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.2EPSS: 0%CPEs: 1EXPL: 0

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Ariva Computer Accord ORS allows Retrieve Embedded Sensitive Data.This issue affects Accord ORS: before 7.3.2.1. • https://www.usom.gov.tr/bildirim/tr-24-1408 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 0

A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Client-side request forgery and Information disclosure. • https://www.dell.com/support/kbdoc/en-us/000228357/dsa-2024-377-security-update-for-dell-networking-os10-vulnerability • CWE-259: Use of Hard-coded Password •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. • https://github.com/lonelylonglong/openfile-/blob/main/DIR-823G.md/DIR-823G.md https://github.com/lonelylonglong/openfile-/blob/main/DIR-823G.md/CVE-2024-44408 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Big File Uploads – Increase Maximum File Upload Size plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.1.2. ... The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website. • https://github.com/uglyrobot/big-file-uploads/blob/master/tuxedo_big_file_uploads.php#L601 https://plugins.trac.wordpress.org/changeset/3147755/tuxedo-big-file-uploads/trunk/tuxedo_big_file_uploads.php https://www.wordfence.com/threat-intel/vulnerabilities/id/1bd308a4-7157-4bc6-a55b-c6a4a62510a9?source=cve • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •