Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2014-3956

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-04 Jun, 2014 | 10:00
Updated At-06 Aug, 2024 | 10:57
Rejected At-
Credits

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:04 Jun, 2014 | 10:00
Updated At:06 Aug, 2024 | 10:57
Rejected At:
▼CVE Numbering Authority (CNA)

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
x_refsource_CONFIRM
http://secunia.com/advisories/58628
third-party-advisory
x_refsource_SECUNIA
http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
vendor-advisory
x_refsource_FREEBSD
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
vendor-advisory
x_refsource_MANDRIVA
http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
x_refsource_MISC
ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-201412-32.xml
vendor-advisory
x_refsource_GENTOO
http://www.sendmail.com/sm/open_source/download/8.14.9/
x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
vendor-advisory
x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
vendor-advisory
x_refsource_MANDRIVA
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
vendor-advisory
x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
vendor-advisory
x_refsource_SUSE
http://secunia.com/advisories/57455
third-party-advisory
x_refsource_SECUNIA
http://www.securityfocus.com/bid/67791
vdb-entry
x_refsource_BID
http://advisories.mageia.org/MGASA-2014-0270.html
x_refsource_CONFIRM
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
vendor-advisory
x_refsource_SLACKWARE
http://www.securitytracker.com/id/1030331
vdb-entry
x_refsource_SECTRACK
Hyperlink: https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/58628
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
Resource:
vendor-advisory
x_refsource_FREEBSD
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
Resource:
vendor-advisory
x_refsource_MANDRIVA
Hyperlink: http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
Resource:
x_refsource_MISC
Hyperlink: ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
Resource:
x_refsource_CONFIRM
Hyperlink: http://security.gentoo.org/glsa/glsa-201412-32.xml
Resource:
vendor-advisory
x_refsource_GENTOO
Hyperlink: http://www.sendmail.com/sm/open_source/download/8.14.9/
Resource:
x_refsource_CONFIRM
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
Resource:
vendor-advisory
x_refsource_MANDRIVA
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://secunia.com/advisories/57455
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.securityfocus.com/bid/67791
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://advisories.mageia.org/MGASA-2014-0270.html
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
Resource:
vendor-advisory
x_refsource_SLACKWARE
Hyperlink: http://www.securitytracker.com/id/1030331
Resource:
vdb-entry
x_refsource_SECTRACK
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/58628
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
vendor-advisory
x_refsource_FREEBSD
x_transferred
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
vendor-advisory
x_refsource_MANDRIVA
x_transferred
http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
x_refsource_MISC
x_transferred
ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
x_refsource_CONFIRM
x_transferred
http://security.gentoo.org/glsa/glsa-201412-32.xml
vendor-advisory
x_refsource_GENTOO
x_transferred
http://www.sendmail.com/sm/open_source/download/8.14.9/
x_refsource_CONFIRM
x_transferred
http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
vendor-advisory
x_refsource_MANDRIVA
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://secunia.com/advisories/57455
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.securityfocus.com/bid/67791
vdb-entry
x_refsource_BID
x_transferred
http://advisories.mageia.org/MGASA-2014-0270.html
x_refsource_CONFIRM
x_transferred
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
vendor-advisory
x_refsource_SLACKWARE
x_transferred
http://www.securitytracker.com/id/1030331
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/58628
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
Resource:
vendor-advisory
x_refsource_FREEBSD
x_transferred
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
Resource:
vendor-advisory
x_refsource_MANDRIVA
x_transferred
Hyperlink: http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
Resource:
x_refsource_MISC
x_transferred
Hyperlink: ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://security.gentoo.org/glsa/glsa-201412-32.xml
Resource:
vendor-advisory
x_refsource_GENTOO
x_transferred
Hyperlink: http://www.sendmail.com/sm/open_source/download/8.14.9/
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
Resource:
vendor-advisory
x_refsource_MANDRIVA
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://secunia.com/advisories/57455
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.securityfocus.com/bid/67791
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://advisories.mageia.org/MGASA-2014-0270.html
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
Resource:
vendor-advisory
x_refsource_SLACKWARE
x_transferred
Hyperlink: http://www.securitytracker.com/id/1030331
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:04 Jun, 2014 | 11:19
Updated At:12 Apr, 2025 | 10:46

The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.01.9LOW
AV:L/AC:M/Au:N/C:P/I:N/A:N
Type: Primary
Version: 2.0
Base score: 1.9
Base severity: LOW
Vector:
AV:L/AC:M/Au:N/C:P/I:N/A:N
CPE Matches

FreeBSD Foundation
freebsd
>>freebsd>>Versions up to 9.2(inclusive)
cpe:2.3:o:freebsd:freebsd:*:-:*:*:*:*:*:*
HP Inc.
hp
>>hpux>>Versions up to b.11.31(inclusive)
cpe:2.3:a:hp:hpux:*:*:*:*:*:*:*:*
Fedora Project
fedoraproject
>>fedora>>20
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>Versions up to 8.14.8(inclusive)
cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.6.7
cpe:2.3:a:sendmail:sendmail:8.6.7:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.7.6
cpe:2.3:a:sendmail:sendmail:8.7.6:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.7.7
cpe:2.3:a:sendmail:sendmail:8.7.7:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.7.8
cpe:2.3:a:sendmail:sendmail:8.7.8:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.7.9
cpe:2.3:a:sendmail:sendmail:8.7.9:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.7.10
cpe:2.3:a:sendmail:sendmail:8.7.10:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.8.8
cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.9.0
cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.9.1
cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.9.2
cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.9.3
cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.10
cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.10.0
cpe:2.3:a:sendmail:sendmail:8.10.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.10.1
cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.10.2
cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.0
cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.1
cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.2
cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.3
cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.4
cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.5
cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.6
cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.11.7
cpe:2.3:a:sendmail:sendmail:8.11.7:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.0
cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.1
cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.2
cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.3
cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.4
cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.5
cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.6
cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.7
cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.8
cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.9
cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.10
cpe:2.3:a:sendmail:sendmail:8.12.10:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.12.11
cpe:2.3:a:sendmail:sendmail:8.12.11:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.0
cpe:2.3:a:sendmail:sendmail:8.13.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.1
cpe:2.3:a:sendmail:sendmail:8.13.1:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.2
cpe:2.3:a:sendmail:sendmail:8.13.2:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.3
cpe:2.3:a:sendmail:sendmail:8.13.3:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.4
cpe:2.3:a:sendmail:sendmail:8.13.4:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.5
cpe:2.3:a:sendmail:sendmail:8.13.5:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.6
cpe:2.3:a:sendmail:sendmail:8.13.6:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.7
cpe:2.3:a:sendmail:sendmail:8.13.7:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.13.8
cpe:2.3:a:sendmail:sendmail:8.13.8:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.14.0
cpe:2.3:a:sendmail:sendmail:8.14.0:*:*:*:*:*:*:*
sendmail
sendmail
>>sendmail>>8.14.1
cpe:2.3:a:sendmail:sendmail:8.14.1:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-200Primarynvd@nist.gov
CWE ID: CWE-200
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTEScve@mitre.org
Vendor Advisory
http://advisories.mageia.org/MGASA-2014-0270.htmlcve@mitre.org
Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.htmlcve@mitre.org
Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.htmlcve@mitre.org
N/A
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.htmlcve@mitre.org
N/A
http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.htmlcve@mitre.org
Third Party Advisory
VDB Entry
http://secunia.com/advisories/57455cve@mitre.org
N/A
http://secunia.com/advisories/58628cve@mitre.org
N/A
http://security.gentoo.org/glsa/glsa-201412-32.xmlcve@mitre.org
N/A
http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asccve@mitre.org
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2014:147cve@mitre.org
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128cve@mitre.org
N/A
http://www.securityfocus.com/bid/67791cve@mitre.org
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1030331cve@mitre.org
Third Party Advisory
VDB Entry
http://www.sendmail.com/sm/open_source/download/8.14.9/cve@mitre.org
Patch
Vendor Advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644cve@mitre.org
N/A
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368cve@mitre.org
Third Party Advisory
ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTESaf854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://advisories.mageia.org/MGASA-2014-0270.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
http://secunia.com/advisories/57455af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/58628af854a3a-2127-422b-91ae-364da2661108
N/A
http://security.gentoo.org/glsa/glsa-201412-32.xmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.ascaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2014:147af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2015:128af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securityfocus.com/bid/67791af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1030331af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
http://www.sendmail.com/sm/open_source/download/8.14.9/af854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644af854a3a-2127-422b-91ae-364da2661108
N/A
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
Hyperlink: ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: http://advisories.mageia.org/MGASA-2014-0270.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://secunia.com/advisories/57455
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://secunia.com/advisories/58628
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201412-32.xml
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/67791
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://www.securitytracker.com/id/1030331
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://www.sendmail.com/sm/open_source/download/8.14.9/
Source: cve@mitre.org
Resource:
Patch
Vendor Advisory
Hyperlink: http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
Source: cve@mitre.org
Resource: N/A
Hyperlink: https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://advisories.mageia.org/MGASA-2014-0270.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://secunia.com/advisories/57455
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/58628
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201412-32.xml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2014:147
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2015:128
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/67791
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://www.securitytracker.com/id/1030331
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://www.sendmail.com/sm/open_source/download/8.14.9/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

493Records found

CVE-2021-3773
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.48% / 64.13%
||
7 Day CHG~0.00%
Published-16 Feb, 2022 | 18:35
Updated-28 Mar, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.

Action-Not Available
Vendor-n/aOracle CorporationLinux Kernel Organization, IncFedora ProjectRed Hat, Inc.
Product-linux_kernelenterprise_linuxcommunications_cloud_native_core_binding_support_functioncommunications_cloud_native_core_network_exposure_functioncommunications_cloud_native_core_policyfedorakernel
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-32681
Matching Score-6
Assigner-GitHub, Inc.
ShareView Details
Matching Score-6
Assigner-GitHub, Inc.
CVSS Score-6.1||MEDIUM
EPSS-6.12% / 90.43%
||
7 Day CHG~0.00%
Published-26 May, 2023 | 17:02
Updated-13 Feb, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unintended leak of Proxy-Authorization header in requests

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

Action-Not Available
Vendor-psfFedora ProjectPython Software Foundation
Product-fedorarequestsrequests
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2017-13991
Matching Score-6
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Matching Score-6
Assigner-OpenText (formerly Micro Focus)
CVSS Score-5.3||MEDIUM
EPSS-0.55% / 67.00%
||
7 Day CHG~0.00%
Published-29 Sep, 2017 | 14:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An information leakage vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1, allows disclosure of product license features.

Action-Not Available
Vendor-n/aHP Inc.
Product-arcsight_enterprise_security_managerarcsight_enterprise_security_manager_expressn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-28322
Matching Score-6
Assigner-HackerOne
ShareView Details
Matching Score-6
Assigner-HackerOne
CVSS Score-3.7||LOW
EPSS-0.50% / 65.02%
||
7 Day CHG~0.00%
Published-26 May, 2023 | 00:00
Updated-02 Aug, 2024 | 12:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.

Action-Not Available
Vendor-n/aNetApp, Inc.Apple Inc.CURLFedora Project
Product-ontap_antivirus_connectorclustered_data_ontaph500sh410s_firmwarefedorah300s_firmwareh500s_firmwareh700s_firmwareh410smacoscurlh700sh300shttps://github.com/curl/curl
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-3811
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-4.1||MEDIUM
EPSS-0.16% / 36.92%
||
7 Day CHG~0.00%
Published-15 Jan, 2019 | 15:00
Updated-13 Feb, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

Action-Not Available
Vendor-The sssd ProjectDebian GNU/LinuxFedora ProjectopenSUSERed Hat, Inc.
Product-debian_linuxfedorasssdenterprise_linuxleapsssd
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2021-3677
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.26% / 49.46%
||
7 Day CHG+0.06%
Published-02 Mar, 2022 | 00:00
Updated-03 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.

Action-Not Available
Vendor-n/aThe PostgreSQL Global Development GroupFedora ProjectRed Hat, Inc.
Product-virtualizationsoftware_collectionsfedorapostgresqlenterprise_linuxenterprise_linux_for_ibm_z_systemsenterprise_linux_for_power_little_endianpostgresql
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-11033
Matching Score-6
Assigner-GitHub, Inc.
ShareView Details
Matching Score-6
Assigner-GitHub, Inc.
CVSS Score-6.6||MEDIUM
EPSS-0.45% / 62.55%
||
7 Day CHG~0.00%
Published-05 May, 2020 | 21:15
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Able to read any token through API user endpoint in GLPI

In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non accessible to the current user. - All personal_tokens can display another users planning. Exploiting this vulnerability requires the api to be enabled, a technician account. It can be mitigated by adding an application token. This is fixed in version 9.4.6.

Action-Not Available
Vendor-GLPI ProjectFedora Project
Product-fedoraglpiGLPI
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2018-3665
Matching Score-6
Assigner-Intel Corporation
ShareView Details
Matching Score-6
Assigner-Intel Corporation
CVSS Score-5.6||MEDIUM
EPSS-1.32% / 79.06%
||
7 Day CHG~0.00%
Published-21 Jun, 2018 | 20:00
Updated-17 Sep, 2024 | 01:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

Action-Not Available
Vendor-Intel CorporationDebian GNU/LinuxFreeBSD FoundationRed Hat, Inc.Citrix (Cloud Software Group, Inc.)Canonical Ltd.
Product-core_m7ubuntu_linuxfreebsdxenservercore_m3debian_linuxenterprise_linux_desktopenterprise_linux_workstationcore_i5enterprise_linuxcore_mcore_i7core_m5core_i3Intel Core-based microprocessors
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-28336
Matching Score-6
Assigner-Fedora Project
ShareView Details
Matching Score-6
Assigner-Fedora Project
CVSS Score-4.3||MEDIUM
EPSS-0.20% / 42.08%
||
7 Day CHG~0.00%
Published-23 Mar, 2023 | 00:00
Updated-02 Aug, 2024 | 12:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: teacher can access names of users they do not have permission to access

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

Action-Not Available
Vendor-Moodle Pty LtdFedora Project
Product-fedoramoodle
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2016-8977
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.19% / 40.75%
||
7 Day CHG~0.00%
Published-01 Feb, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.

Action-Not Available
Vendor-Linux Kernel Organization, IncOracle CorporationHP Inc.IBM CorporationMicrosoft Corporation
Product-bigfix_inventorylicense_metric_toolaixsolarishp-uxlinux_kernelwindowsBigFix Inventory
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-4482
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.04% / 11.52%
||
7 Day CHG~0.00%
Published-23 May, 2016 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncFedora ProjectNovellCanonical Ltd.
Product-suse_linux_enterprise_real_time_extensionsuse_linux_enterprise_workstation_extensionsuse_linux_enterprise_debuginfolinux_kernelfedorasuse_linux_enterprise_live_patchingubuntu_linuxsuse_linux_enterprise_serversuse_linux_enterprise_desktopsuse_linux_enterprise_module_for_public_cloudsuse_linux_enterprise_software_development_kitn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-8525
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-7.5||HIGH
EPSS-6.83% / 90.96%
||
7 Day CHG~0.00%
Published-15 Feb, 2018 | 22:00
Updated-16 Sep, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.

Action-Not Available
Vendor-HP Inc.Hewlett Packard Enterprise (HPE)
Product-intelligent_management_centeriMC PLAT
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-4367
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.29% / 78.84%
||
7 Day CHG~0.00%
Published-08 Jun, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Universal Discovery component in HPE Universal CMDB 10.0, 10.01, 10.10, 10.11, 10.20, and 10.21 allows remote attackers to obtain sensitive information via unspecified vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-universal_cmbd_foundationn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-2849
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.59% / 68.11%
||
7 Day CHG~0.00%
Published-13 May, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Botan before 1.10.13 and 1.11.x before 1.11.29 do not use a constant-time algorithm to perform a modular inverse on the signature nonce k, which might allow remote attackers to obtain ECDSA secret keys via a timing side-channel attack.

Action-Not Available
Vendor-botan_projectn/aDebian GNU/LinuxFedora Project
Product-debian_linuxfedorabotann/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-2015
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.13% / 32.96%
||
7 Day CHG~0.00%
Published-14 May, 2016 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HPE System Management Homepage before 7.5.5 allows local users to obtain sensitive information or modify data via unspecified vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-system_management_homepagen/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-2026
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.67% / 81.34%
||
7 Day CHG~0.00%
Published-08 Jun, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-2027.

Action-Not Available
Vendor-n/aHP Inc.
Product-matrix_operating_environmentsystems_insight_managern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-3158
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-3.8||LOW
EPSS-0.04% / 12.25%
||
7 Day CHG~0.00%
Published-13 Apr, 2016 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The xrstor function in arch/x86/xstate.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-2076.

Action-Not Available
Vendor-n/aXen ProjectFedora ProjectOracle Corporation
Product-fedoravm_serverxenn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-284
Improper Access Control
CVE-2016-8531
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-5.3||MEDIUM
EPSS-0.55% / 66.88%
||
7 Day CHG~0.00%
Published-15 Feb, 2018 | 22:00
Updated-16 Sep, 2024 | 19:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote information disclosure vulnerability in HPE Matrix Operating Environment version 7.6 was found.

Action-Not Available
Vendor-HP Inc.Hewlett Packard Enterprise (HPE)
Product-matrix_operating_environmentMatrix Operating Environment
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-3159
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-3.8||LOW
EPSS-0.04% / 12.62%
||
7 Day CHG~0.00%
Published-13 Apr, 2016 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The fpu_fxrstor function in arch/x86/i387.c in Xen 4.x does not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allows local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-2076.

Action-Not Available
Vendor-n/aXen ProjectFedora ProjectDebian GNU/LinuxOracle Corporation
Product-debian_linuxfedoravm_serverxenn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-284
Improper Access Control
CVE-2016-2107
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.9||MEDIUM
EPSS-81.86% / 99.15%
||
7 Day CHG~0.00%
Published-05 May, 2016 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.

Action-Not Available
Vendor-n/aNode.js (OpenJS Foundation)openSUSERed Hat, Inc.Google LLCOpenSSLDebian GNU/LinuxHP Inc.Canonical Ltd.
Product-enterprise_linux_serverenterprise_linux_server_ausdebian_linuxhelion_openstackenterprise_linux_hpc_nodeleapopensuseenterprise_linux_desktopubuntu_linuxenterprise_linux_server_eusenterprise_linux_workstationopensslenterprise_linux_hpc_node_eusnode.jsandroidn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-2039
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.54% / 66.72%
||
7 Day CHG~0.00%
Published-20 Feb, 2016 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libraries/session.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not properly generate CSRF token values, which allows remote attackers to bypass intended access restrictions by predicting a value.

Action-Not Available
Vendor-n/aphpMyAdminFedora ProjectopenSUSE
Product-leapfedoraopensusephpmyadminn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-2013
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.26% / 48.68%
||
7 Day CHG~0.00%
Published-07 May, 2016 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to obtain sensitive information via unspecified vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-network_node_manager_in/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-1992
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.26% / 48.68%
||
7 Day CHG~0.00%
Published-17 Mar, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HPE ArcSight ESM before 6.8c, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to obtain sensitive information via unspecified vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-enterprise_security_manager_expressenterprise_security_managern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-8963
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.05% / 16.15%
||
7 Day CHG~0.00%
Published-01 Feb, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.

Action-Not Available
Vendor-Linux Kernel Organization, IncOracle CorporationHP Inc.IBM CorporationMicrosoft Corporation
Product-bigfix_inventorylicense_metric_toolaixsolarishp-uxlinux_kernelwindowsBigFix Inventory
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2018-15532
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-3.8||LOW
EPSS-0.16% / 36.91%
||
7 Day CHG~0.00%
Published-17 Mar, 2019 | 21:23
Updated-05 Aug, 2024 | 09:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SynTP.sys in Synaptics Touchpad drivers before 2018-06-06 allows local users to obtain sensitive information about freed kernel addresses.

Action-Not Available
Vendor-n/aHP Inc.
Product-synaptics_touchpad_drivern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2013-6832
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-4.9||MEDIUM
EPSS-0.06% / 17.71%
||
7 Day CHG~0.00%
Published-21 Nov, 2013 | 02:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The nand_ioctl function in sys/dev/nand/nand_geom.c in the nand driver in the kernel in FreeBSD 10 and earlier does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted ioctl call.

Action-Not Available
Vendor-n/aFreeBSD Foundation
Product-freebsdn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-1999-1136
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.13% / 32.70%
||
7 Day CHG~0.00%
Published-09 Mar, 2002 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in Predictive on HP-UX 11.0 and earlier, and MPE/iX 5.5 and earlier, allows attackers to compromise data transfer for Predictive messages (using e-mail or modem) between customer and Response Center Predictive systems.

Action-Not Available
Vendor-n/aHP Inc.
Product-hp-uxmpe_ixn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2013-7089
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.36% / 57.12%
||
7 Day CHG~0.00%
Published-15 Nov, 2019 | 14:23
Updated-06 Aug, 2024 | 17:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ClamAV before 0.97.7: dbg_printhex possible information leak

Action-Not Available
Vendor-n/aDebian GNU/LinuxFedora ProjectClamAV
Product-clamavdebian_linuxfedoran/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-1999-0524
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-2.1||LOW
EPSS-0.70% / 71.13%
||
7 Day CHG~0.00%
Published-04 Feb, 2000 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.

Action-Not Available
Vendor-windriverscon/aLinux Kernel Organization, IncNovellSilicon Graphics, Inc.IBM CorporationOracle CorporationCisco Systems, Inc.Microsoft CorporationApple Inc.HP Inc.
Product-linux_kerneltru64hp-uxbsdosaixmacossolarissco_unixioswindowsirixnetwaremac_os_xos2n/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-8514
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-6
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-6.5||MEDIUM
EPSS-0.56% / 67.45%
||
7 Day CHG~0.00%
Published-15 Feb, 2018 | 22:00
Updated-16 Sep, 2024 | 20:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote information disclosure in HPE Version Control Repository Manager (VCRM) was found. The problem impacts all versions prior to 7.6.

Action-Not Available
Vendor-HP Inc.Hewlett Packard Enterprise (HPE)
Product-version_control_repository_managerVersion Control Repository Manager (VCRM)
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2013-6672
Matching Score-6
Assigner-Mozilla Corporation
ShareView Details
Matching Score-6
Assigner-Mozilla Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.93% / 75.18%
||
7 Day CHG~0.00%
Published-11 Dec, 2013 | 15:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 on Linux allow user-assisted remote attackers to read clipboard data by leveraging certain middle-click paste operations.

Action-Not Available
Vendor-n/aMozilla CorporationopenSUSELinux Kernel Organization, IncSUSEFedora ProjectOracle CorporationCanonical Ltd.
Product-solarislinux_kernelfirefoxopensuseseamonkeyubuntu_linuxfedoralinux_enterprise_desktoplinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-8981
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 19.45%
||
7 Day CHG~0.00%
Published-01 Feb, 2017 | 20:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.

Action-Not Available
Vendor-Linux Kernel Organization, IncOracle CorporationHP Inc.IBM CorporationMicrosoft Corporation
Product-bigfix_inventorylicense_metric_toolaixsolarishp-uxlinux_kernelwindowsBigFix Inventory
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2003-0001
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-3.61% / 87.32%
||
7 Day CHG~0.00%
Published-08 Jan, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.

Action-Not Available
Vendor-n/aNetBSDLinux Kernel Organization, IncFreeBSD FoundationMicrosoft Corporation
Product-linux_kernelnetbsdwindows_2000_terminal_servicesfreebsdwindows_2000n/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2013-4826
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-5||MEDIUM
EPSS-77.23% / 98.93%
||
7 Day CHG~0.00%
Published-13 Oct, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.

Action-Not Available
Vendor-n/aHP Inc.
Product-imc_service_operation_management_software_moduleintelligent_management_centern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2012-3249
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-4||MEDIUM
EPSS-0.24% / 46.73%
||
7 Day CHG~0.00%
Published-16 Aug, 2012 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-fortify_software_security_centern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2018-12130
Matching Score-6
Assigner-Intel Corporation
ShareView Details
Matching Score-6
Assigner-Intel Corporation
CVSS Score-5.6||MEDIUM
EPSS-0.40% / 60.19%
||
7 Day CHG~0.00%
Published-30 May, 2019 | 15:40
Updated-05 Aug, 2024 | 08:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Action-Not Available
Vendor-Intel CorporationFedora Project
Product-microarchitectural_fill_buffer_data_sampling_firmwaremicroarchitectural_fill_buffer_data_samplingfedoraCentral Processing Units (CPUs)
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2013-2322
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-3.5||LOW
EPSS-0.24% / 46.94%
||
7 Day CHG~0.00%
Published-28 Jun, 2013 | 14:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HP SQL/MX 3.2 and earlier on NonStop servers, when SQL/MP Objects are used, allows remote authenticated users to obtain sensitive information via unspecified vectors, aka the "SQL/MP index" issue.

Action-Not Available
Vendor-n/aHP Inc.
Product-nonstop_sql\/mxn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-6331
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-3.3||LOW
EPSS-0.08% / 24.50%
||
7 Day CHG~0.00%
Published-09 Jan, 2020 | 18:28
Updated-04 Aug, 2024 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was found in Samsung Mobile Print (Android) versions prior to 4.08.007. A potential security vulnerability caused by incomplete obfuscation of application configuration information.

Action-Not Available
Vendor-n/aHP Inc.
Product-samsung_mobile_printSamsung Mobile Print (Android)
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-5601
Matching Score-6
Assigner-FreeBSD
ShareView Details
Matching Score-6
Assigner-FreeBSD
CVSS Score-6.5||MEDIUM
EPSS-0.31% / 53.64%
||
7 Day CHG~0.00%
Published-03 Jul, 2019 | 18:51
Updated-04 Aug, 2024 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r347475, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the FFS implementation causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding.

Action-Not Available
Vendor-FreeBSD Foundation
Product-freebsdFreeBSD
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2012-5644
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 20.87%
||
7 Day CHG~0.00%
Published-25 Nov, 2019 | 14:28
Updated-06 Aug, 2024 | 21:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libuser has information disclosure when moving user's home directory

Action-Not Available
Vendor-libuser_projectlibuserDebian GNU/LinuxRed Hat, Inc.Fedora Project
Product-debian_linuxenterprise_linuxfedoralibuserlibuser
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-3993
Matching Score-6
Assigner-Tenable Network Security, Inc.
ShareView Details
Matching Score-6
Assigner-Tenable Network Security, Inc.
CVSS Score-7.5||HIGH
EPSS-11.61% / 93.39%
||
7 Day CHG~0.00%
Published-17 Dec, 2019 | 21:59
Updated-04 Aug, 2024 | 19:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability. A remote unauthenticated attacker can recover a user's password hash by sending a crafted HTTP POST request.

Action-Not Available
Vendor-elog_projectn/aFedora Project
Product-elogfedoraELOG
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2012-5535
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.01%
||
7 Day CHG~0.00%
Published-25 Nov, 2019 | 13:11
Updated-06 Aug, 2024 | 21:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

gnome-system-log polkit policy allows arbitrary files on the system to be read

Action-Not Available
Vendor-The GNOME ProjectFedora Project
Product-fedoragnome-system-loggnome-system-log
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-18679
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-24.27% / 95.87%
||
7 Day CHG~0.00%
Published-26 Nov, 2019 | 16:14
Updated-05 Aug, 2024 | 02:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.

Action-Not Available
Vendor-n/aDebian GNU/LinuxSquid CacheCanonical Ltd.Fedora Project
Product-ubuntu_linuxdebian_linuxfedorasquidn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-1055
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 12.92%
||
7 Day CHG~0.00%
Published-27 Feb, 2023 | 00:00
Updated-11 Mar, 2025 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPassword attribute instead of the userCertificate attribute which could lead into sensitive information leaked. An attacker with a local account where the cockpit-389-ds is running can list the processes and display the hashed passwords. The highest threat from this vulnerability is to data confidentiality.

Action-Not Available
Vendor-n/aRed Hat, Inc.Fedora Project
Product-fedoradirectory_serverRed Hat Directory Server
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-295
Improper Certificate Validation
CVE-2019-3992
Matching Score-6
Assigner-Tenable Network Security, Inc.
ShareView Details
Matching Score-6
Assigner-Tenable Network Security, Inc.
CVSS Score-7.5||HIGH
EPSS-4.03% / 88.03%
||
7 Day CHG~0.00%
Published-17 Dec, 2019 | 21:55
Updated-04 Aug, 2024 | 19:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability. A remote unauthenticated attacker can access the server's configuration file by sending an HTTP GET request. Amongst the configuration data, the attacker may gain access to valid admin usernames and, in older versions of ELOG, passwords.

Action-Not Available
Vendor-elog_projectn/aFedora Project
Product-elogfedoraELOG
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2012-1159
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-0.95% / 75.38%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 16:16
Updated-06 Aug, 2024 | 18:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Moodle before 2.2.2: Overview report allows users to see hidden courses

Action-Not Available
Vendor-Moodle Pty LtdFedora Project
Product-fedoramoodleMoodle
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2012-1994
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-5.7||MEDIUM
EPSS-0.54% / 66.54%
||
7 Day CHG~0.00%
Published-10 Feb, 2020 | 15:31
Updated-06 Aug, 2024 | 19:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information

Action-Not Available
Vendor-HPHP Inc.
Product-systems_insight_managerHP Systems Insight Manager
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2012-1105
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.15% / 36.52%
||
7 Day CHG~0.00%
Published-05 Dec, 2019 | 18:26
Updated-06 Aug, 2024 | 18:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure manner.

Action-Not Available
Vendor-apereoJasig ProjectDebian GNU/LinuxFedora Project
Product-phpcasdebian_linuxfedoraphp-pear-CAS
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-13737
Matching Score-6
Assigner-Chrome
ShareView Details
Matching Score-6
Assigner-Chrome
CVSS Score-6.5||MEDIUM
EPSS-2.57% / 84.96%
||
7 Day CHG~0.00%
Published-10 Dec, 2019 | 21:01
Updated-05 Aug, 2024 | 00:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

Action-Not Available
Vendor-Google LLCRed Hat, Inc.Fedora ProjectDebian GNU/Linux
Product-enterprise_linux_serverenterprise_linux_for_scientific_computingdebian_linuxchromeenterprise_linux_workstationfedoraenterprise_linux_desktopChrome
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2016-6494
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 24.39%
||
7 Day CHG~0.00%
Published-03 Oct, 2016 | 18:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

Action-Not Available
Vendor-n/aFedora ProjectMongoDB, Inc.
Product-mongodbfedoran/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • ...
  • 9
  • 10
  • Next
Details not found