Total
8779 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2020-4159 | 1 Ibm | 1 Qradar Network Security | 2024-09-16 | 7.5 High |
IBM QRadar Network Security 5.4.0 and 5.5.0 discloses sensitive information to unauthorized users which could be used to mount further attacks against the system. IBM X-Force ID: 174339. | ||||
CVE-2017-8258 | 1 Google | 1 Android | 2024-09-16 | N/A |
An array out-of-bounds access in all Qualcomm products with Android releases from CAF using the Linux kernel can potentially occur in a camera driver. | ||||
CVE-2007-6043 | 1 Microsoft | 1 Windows 2000 | 2024-09-16 | N/A |
The CryptGenRandom function in Microsoft Windows 2000 generates predictable values, which makes it easier for context-dependent attackers to reduce the effectiveness of cryptographic mechanisms, as demonstrated by attacks on (1) forward security and (2) backward security, related to use of eight instances of the RC4 cipher, and possibly a related issue to CVE-2007-3898. | ||||
CVE-2011-3742 | 1 Helpcenterlive | 1 Helpcenter Live | 2024-09-16 | N/A |
HelpCenter Live 2.1.7 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/HelpCenter/index.php and certain other files. | ||||
CVE-2018-1732 | 1 Ibm | 1 Qradar Advisor With Watson | 2024-09-16 | N/A |
IBM QRadar Advisor with Watson 1.14.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 147810. | ||||
CVE-2018-15446 | 1 Cisco | 1 Meeting Server | 2024-09-16 | N/A |
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper protections on data that is returned from user meeting requests when the Guest access via ID and passcode option is set to Legacy mode. An attacker could exploit this vulnerability by sending meeting requests to an affected system. A successful exploit could allow the attacker to determine the values of meeting room unique identifiers, possibly allowing the attacker to conduct further exploits. | ||||
CVE-2018-1698 | 1 Ibm | 1 Maximo Asset Management | 2024-09-16 | N/A |
IBM Maximo Asset Management 7.6 through 7.6.3 could allow an unauthenticated attacker to obtain sensitive information from error messages. IBM X-Force ID: 145967. | ||||
CVE-2018-1476 | 1 Ibm | 1 Bigfix Platform | 2024-09-16 | N/A |
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 140757. | ||||
CVE-2011-3783 | 1 Phpmyfaq | 1 Phpmyfaq | 2024-09-16 | N/A |
phpMyFAQ 2.6.13 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by lang/language_uk.php and certain other files. | ||||
CVE-2019-1762 | 1 Cisco | 2 Ios, Ios Xe | 2024-09-16 | N/A |
A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handles configuration updates. An attacker could exploit this vulnerability by retrieving the contents of specific memory locations of an affected device. A successful exploit could result in the disclosure of keying materials that are part of the device configuration, which can be used to recover critical system information. | ||||
CVE-2020-8975 | 1 Zigor | 2 Zgr Tps200 Ng, Zgr Tps200 Ng Firmware | 2024-09-16 | 7.5 High |
ZGR TPS200 NG in its 2.00 firmware version and 1.01 hardware version, allows a remote attacker with access to the web application and knowledge of the routes (URIs) used by the application, to access sensitive information about the system. | ||||
CVE-2019-1003018 | 1 Jenkins | 1 Github Oauth | 2024-09-16 | N/A |
An exposure of sensitive information vulnerability exists in Jenkins GitHub Authentication Plugin 0.29 and earlier in GithubSecurityRealm/config.jelly that allows attackers able to view a Jenkins administrator's web browser output, or control the browser (e.g. malicious extension) to retrieve the configured client secret. | ||||
CVE-2017-5658 | 1 Apache | 1 Pony Mail | 2024-09-16 | N/A |
The statistics generator in Apache Pony Mail 0.7 to 0.9 was found to be returning timestamp data without proper authorization checks. This could lead to derived information disclosure on private lists about the timing of specific email subjects or text bodies, though without disclosing the content itself. As this was primarily used as a caching feature for faster loading times, the caching was disabled by default to prevent this. Users using 0.9 should upgrade to 0.10 to address this issue. | ||||
CVE-2017-1481 | 1 Ibm | 1 Sterling B2b Integrator | 2024-09-16 | N/A |
IBM Sterling B2B Integrator Standard Edition 5.2 allows a user to view sensitive information that belongs to another user. IBM X-Force ID: 128619. | ||||
CVE-2017-6425 | 1 Google | 1 Android | 2024-09-16 | N/A |
An information disclosure vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-32577085. References: QC-CR#1103689. | ||||
CVE-2017-8269 | 1 Google | 1 Android | 2024-09-16 | N/A |
Userspace-controlled non null terminated parameter for IPA WAN ioctl in all Qualcomm products with Android releases from CAF using the Linux kernel can lead to exposure of kernel memory. | ||||
CVE-2007-3650 | 1 Mywebland | 1 Mybloggie | 2024-09-16 | N/A |
myWebland myBloggie 2.1.6 allow remote attackers to obtain sensitive information via (1) an invalid year parameter to calendar.php, reached through index.php; (2) a direct request to common.php; and (3) a mode array parameter in the query string to login.php, which reveal the installation path in various error messages. | ||||
CVE-2013-3959 | 1 Siemens | 2 Simatic Pcs7, Wincc | 2024-09-16 | N/A |
The Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, exhibits different behavior for NetBIOS user names depending on whether the user account exists, which allows remote authenticated users to enumerate account names via crafted URL parameters. | ||||
CVE-2017-9797 | 1 Apache | 1 Geode | 2024-09-16 | N/A |
When an Apache Geode cluster before v1.2.1 is operating in secure mode, an unauthenticated client can enter multi-user authentication mode and send metadata messages. These metadata operations could leak information about application data types. In addition, an attacker could perform a denial of service attack on the cluster. | ||||
CVE-2011-3791 | 1 Matomo | 1 Matomo | 2024-09-16 | N/A |
Piwik 1.1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/Widgetize/Widgetize.php and certain other files. |