Vulnerabilities (CVE)

Filtered by CWE-200
Total 8263 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6072 1 Cmsmadesimple 2 Cms Made Simple, Form Builder 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to conduct information-disclosure attacks via defaultadmin.
CVE-2016-6774 1 Google 1 Android 2024-02-04 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in Package Manager could enable a local malicious application to bypass operating system protections that isolate application data from other applications. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: 7.0. Android ID: A-31251489.
CVE-2015-7418 1 Ibm 1 Websphere Extreme Scale 2024-02-04 2.1 LOW 4.4 MEDIUM
IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive information.
CVE-2016-5994 1 Ibm 1 Infosphere Information Server 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
IBM InfoSphere Information Server contains a vulnerability that would allow an authenticated user to browse any file on the engine tier, and examine its contents.
CVE-2016-7278 1 Microsoft 1 Internet Explorer 2024-02-04 2.6 LOW 5.3 MEDIUM
Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Windows Hyperlink Object Library Information Disclosure Vulnerability."
CVE-2016-8474 1 Linux 1 Linux Kernel 2024-02-04 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31799972.
CVE-2017-3560 1 Oracle 1 Hospitality Opera 5 Property Services 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OXI Interface). Supported versions that are affected are 5.4.0.x, 5.4.1.x, 5.4.2.x, 5.4.3.x, 5.5.0.x and 5.5.1.x. Easily "exploitable" vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality OPERA 5 Property Services. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality OPERA 5 Property Services accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
CVE-2016-8416 1 Linux 1 Linux Kernel 2024-02-04 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the Qualcomm video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32510746. References: QC-CR#1088206.
CVE-2017-5537 1 Weblate 1 Weblate 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The password reset form in Weblate before 2.10.1 provides different error messages depending on whether the email address is associated with an account, which allows remote attackers to enumerate user accounts via a series of requests.
CVE-2016-7598 1 Apple 4 Icloud, Iphone Os, Itunes and 1 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information from process memory via a crafted web site.
CVE-2017-6614 1 Cisco 1 Findit Network Probe 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in the file-download feature of the web user interface for Cisco FindIT Network Probe Software 1.0.0 could allow an authenticated, remote attacker to download and view any system file by using the affected software. The vulnerability is due to the absence of role-based access control (RBAC) for file-download requests that are sent to the affected software. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker to download and view any system file by using the affected software. Cisco Bug IDs: CSCvd11628.
CVE-2016-6883 1 Matrixssl 1 Matrixssl 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
MatrixSSL before 3.8.3 configured with RSA Cipher Suites allows remote attackers to obtain sensitive information via a Bleichenbacher variant attack.
CVE-2017-0009 1 Microsoft 1 Internet Explorer 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
Microsoft Internet Explorer 9 through 11 allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0011, CVE-2017-0017, CVE-2017-0065, and CVE-2017-0068.
CVE-2016-5894 1 Ibm 1 Websphere Commerce 2024-02-04 1.9 LOW 5.1 MEDIUM
IBM WebSphere Commerce Enterprise, Professional, Express, and Developer 7.0 and 8.0 is vulnerable to information disclosure vulnerability. A local user could view a plain text password in a Unix console. IBM Reference #: 1997408.
CVE-2017-0448 2 Google, Linux 2 Android, Linux Kernel 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.10. Android ID: A-32721029. References: N-CVE-2017-0448.
CVE-2016-8469 1 Linux 1 Linux Kernel 2024-02-04 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31351206. References: N-CVE-2016-8469.
CVE-2015-3882 1 Qdpm 1 Qdpm 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
qdPM 8.3 allows remote attackers to obtain sensitive information via invalid ID value to index.php/users/info/id/[ID], which reveals the installation path in an error message.
CVE-2016-9978 1 Ibm 1 Curam Social Program Management 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
IBM Curam Social Program Management 5.2, 6.0, and 7.0 could allow an authenticated attacker to disclose sensitive information. IBM X-Force ID: 120254.
CVE-2016-3907 1 Google 1 Android 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Android ID: A-30593266. References: Qualcomm QC-CR#1054352.
CVE-2016-9720 1 Ibm 2 Qradar Incident Forensics, Qradar Security Information And Event Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM QRadar 7.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM Reference #: 1999533.