CVE-2024-0140
https://notcve.org/view.php?id=CVE-2024-0140
28 Jan 2025 — NVIDIA RAPIDS contains a vulnerability in cuDF and cuML, where a user could cause a deserialization of untrusted data issue. A successful exploit of this vulnerability might lead to code execution, data tampering, denial of service, and information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5597 • CWE-502: Deserialization of Untrusted Data •
CVE-2024-0136
https://notcve.org/view.php?id=CVE-2024-0136
28 Jan 2025 — A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5599 • CWE-653: Improper Isolation or Compartmentalization •
CVE-2024-0135
https://notcve.org/view.php?id=CVE-2024-0135
28 Jan 2025 — A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5599 • CWE-653: Improper Isolation or Compartmentalization •
CVE-2023-50316 – IBM Sterling B2B Integrator information disclosure
https://notcve.org/view.php?id=CVE-2023-50316
28 Jan 2025 — IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete ... • https://www.ibm.com/support/pages/node/7176072 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2024-27263 – IBM Sterling B2B Integrator information disclosure
https://notcve.org/view.php?id=CVE-2024-27263
28 Jan 2025 — IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.1 could allow an authenticated user to obtain sensitive information from the dashboard UI using man in the middle techniques. • https://www.ibm.com/support/pages/node/7176072 • CWE-300: Channel Accessible by Non-Endpoint •
CVE-2024-28786 – IBM QRadar SIEM information disclosure
https://notcve.org/view.php?id=CVE-2024-28786
27 Jan 2025 — IBM QRadar SIEM 7.5 transmits sensitive or security-critical data in cleartext in a communication channel that could be obtained by an unauthorized actor using man in the middle techniques. • https://www.ibm.com/support/pages/node/7173420 • CWE-319: Cleartext Transmission of Sensitive Information •
CVE-2024-37526 – IBM Watson Query on Cloud Pak for Data information disclosure
https://notcve.org/view.php?id=CVE-2024-37526
27 Jan 2025 — IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization 1.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism. IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization 1.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper dat... • https://www.ibm.com/support/pages/node/7173774 • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •
CVE-2025-24101 – Apple Security Advisory 01-27-2025-4
https://notcve.org/view.php?id=CVE-2025-24101
27 Jan 2025 — An app may be able to access user-sensitive data. macOS Sequoia 15.3 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, null pointer, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122068 • CWE-922: Insecure Storage of Sensitive Information •
CVE-2025-24087 – Apple Security Advisory 01-27-2025-4
https://notcve.org/view.php?id=CVE-2025-24087
27 Jan 2025 — An app may be able to access protected user data. macOS Sequoia 15.3 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, null pointer, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122068 •
CVE-2025-24092 – Apple Security Advisory 01-27-2025-5
https://notcve.org/view.php?id=CVE-2025-24092
27 Jan 2025 — This issue was addressed with improved data protection. ... An app may be able to read sensitive location information. macOS Sequoia 15.3 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, null pointer, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122068 • CWE-125: Out-of-bounds Read •