Vulnerabilities (CVE)

Filtered by CWE-200
Total 8083 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0639 1 Google 1 Android 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other applications. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35310991.
CVE-2017-3842 1 Cisco 1 Intrusion Prevention System Device Manager 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web-based management interface of the Cisco Intrusion Prevention System Device Manager (IDM) could allow an unauthenticated, remote attacker to view sensitive information stored in certain HTML comments. More Information: CSCuh91455. Known Affected Releases: 7.2(1)V7.
CVE-2017-1000234 1 I-librarian 1 I Librarian 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
I, Librarian version <=4.6 & 4.7 is vulnerable to Directory Enumeration in the jqueryFileTree.php resulting in attacker enumerating directories simply by navigating through the "dir" parameter
CVE-2017-15937 1 Artica 1 Pandora Fms 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
Artica Pandora FMS version 7.0 leaks a full installation pathname via GET data when intercepting the main page's graph requisition. This also implies that general OS information is leaked (e.g., a /var/www pathname typically means Linux or UNIX).
CVE-2017-1423 1 Ibm 1 Websphere Portal 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
IBM WebSphere Portal 8.5 and 9.0 exposes backend server URLs that are configured for usage by the Web Application Bridge component. IBM X-Force ID: 127476.
CVE-2017-6771 1 Cisco 1 Ultra Services Framework 2025-04-20 5.0 MEDIUM 7.5 HIGH
A vulnerability in the AutoVNF automation tool of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to acquire sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by browsing to a specific URL of an affected device. An exploit could allow the attacker to view sensitive configuration information about the deployment. Cisco Bug IDs: CSCvd29358. Known Affected Releases: 21.0.v0.65839.
CVE-2017-11761 1 Microsoft 1 Exchange Server 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
Microsoft Exchange Server 2013 and Microsoft Exchange Server 2016 allow an input sanitization issue with Microsoft Exchange that could potentially result in unintended Information Disclosure, aka "Microsoft Exchange Information Disclosure Vulnerability"
CVE-2017-0334 1 Linux 1 Linux Kernel 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in the NVIDIA GPU driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.18. Android ID: A-33245849. References: N-CVE-2017-0334.
CVE-2016-5896 1 Ibm 6 Maximo Asset Management, Maximo For Aviation, Maximo For Life Sciences and 3 more 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
IBM Maximo Asset Management could disclose sensitive information from a stack trace after submitting incorrect login onto Cognos browser.
CVE-2016-8987 1 Ibm 1 Maximo Asset Management 2025-04-20 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to view.
CVE-2017-0027 1 Microsoft 3 Excel, Office Compatibility Pack, Sharepoint Server 2025-04-20 2.6 LOW 4.7 MEDIUM
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Services on SharePoint Server 2013 SP1 allow remote attackers to obtain sensitive information from process memory via a crafted Office document, aka "Microsoft Office Information Disclosure Vulnerability."
CVE-2016-10140 1 Zoneminder 1 Zoneminder 2025-04-20 5.0 MEDIUM 7.5 HIGH
Information disclosure and authentication bypass vulnerability exists in the Apache HTTP Server configuration bundled with ZoneMinder v1.30 and v1.29, which allows a remote unauthenticated attacker to browse all directories in the web root, e.g., a remote unauthenticated attacker can view all CCTV images on the server via the /events URI.
CVE-2017-15205 1 Kanboard 1 Kanboard 2025-04-20 4.0 MEDIUM 4.3 MEDIUM
In Kanboard before 1.0.47, by altering form data, an authenticated user can download attachments from a private project of another user.
CVE-2016-9129 1 Revive-adserver 1 Revive Adserver 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
Revive Adserver before 3.2.3 suffers from Information Exposure Through Discrepancy. It is possible to check whether or not an email address was associated to one or more user accounts on a target Revive Adserver instance by examining the message printed by the password recovery system. Such information cannot however be used directly to log in to the system, which requires a username.
CVE-2016-6099 1 Ibm 1 Security Key Lifecycle Manager 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system.
CVE-2016-3037 1 Ibm 1 Cognos Business Intelligence 2025-04-20 3.5 LOW 5.7 MEDIUM
IBM Cognos TM1 10.1 and 10.2 provides a service to return the victim's password with a valid session key. An authenticated attacker with user interaction could obtain this sensitive information. IBM X-Force ID: 114613.
CVE-2014-9483 1 Gnu 1 Emacs 2025-04-20 5.0 MEDIUM 7.5 HIGH
Emacs 24.4 allows remote attackers to bypass security restrictions.
CVE-2014-8722 1 Get-simple 1 Getsimple Cms 2025-04-20 5.0 MEDIUM 7.5 HIGH
GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) data/users/<username>.xml, (2) backups/users/<username>.xml.bak, (3) data/other/authorization.xml, or (4) data/other/appid.xml.
CVE-2017-3319 1 Oracle 1 Mysql 2025-04-20 3.5 LOW 3.1 LOW
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: X Plugin). Supported versions that are affected are 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS v3.0 Base Score 3.1 (Confidentiality impacts).
CVE-2017-5182 1 Novell 1 Open Enterprise Server 2025-04-20 7.8 HIGH 7.5 HIGH
Remote Manager in Open Enterprise Server (OES) allows unauthenticated remote attackers to read any arbitrary file, via a specially crafted URL, that allows complete directory traversal and total information disclosure. This vulnerability is present on all versions of OES for linux, it applies to OES2015 SP1 before Maintenance Update 11080, OES2015 before Maintenance Update 11079, OES11 SP3 before Maintenance Update 11078, OES11 SP2 before Maintenance Update 11077).