Vulnerabilities > Information Exposure

DATE CVE VULNERABILITY TITLE RISK
2016-03-09 CVE-2016-1325 Information Exposure vulnerability in Cisco Dpc3939 Wireless Residential Voice Gateway Firmware 130514Acmcstbase
The administration interface on Cisco DPC3939B and DPC3941 devices allows remote attackers to obtain sensitive information via a crafted HTTP request, aka Bug ID CSCus49506.
network
low complexity
cisco CWE-200
7.5
2016-03-09 CVE-2016-0125 Information Exposure vulnerability in Microsoft Edge
Microsoft Edge mishandles the Referer policy, which allows remote attackers to obtain sensitive browser-history and request information via a crafted HTTPS web site, aka "Microsoft Edge Information Disclosure Vulnerability."
network
high complexity
microsoft CWE-200
3.1
2016-03-06 CVE-2016-2845 Information Exposure vulnerability in Google Chrome
The Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 49.0.2623.75, does not ignore a URL's path component in the case of a ServiceWorker fetch, which allows remote attackers to obtain sensitive information about visited web pages by reading CSP violation reports, related to FrameFetchContext.cpp and ResourceFetcher.cpp.
network
low complexity
google CWE-200
5.3
2016-03-06 CVE-2016-1637 Information Exposure vulnerability in Google Chrome
The SkATan2_255 function in effects/gradients/SkSweepGradient.cpp in Skia, as used in Google Chrome before 49.0.2623.75, mishandles arctangent calculations, which allows remote attackers to obtain sensitive information via a crafted web site.
network
low complexity
google CWE-200
6.5
2016-03-04 CVE-2016-2244 Information Exposure vulnerability in HP Futuresmart Firmware 3.7
HP LaserJet printers and MFPs and OfficeJet Enterprise printers with firmware before 3.7.01 allow remote attackers to obtain sensitive information via unspecified vectors.
network
high complexity
hp CWE-200
5.9
2016-03-03 CVE-2016-1357 Information Exposure vulnerability in Cisco Policy Suite
The password-management administration component in Cisco Policy Suite (CPS) 7.0.1.3, 7.0.2, 7.0.2-att, 7.0.3-att, 7.0.4-att, and 7.5.0 allows remote attackers to bypass intended RBAC restrictions and read unspecified data via unknown vectors, aka Bug ID CSCut85211.
network
low complexity
cisco CWE-200
5.3
2016-03-03 CVE-2016-0702 Information Exposure vulnerability in multiple products
The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack.
local
high complexity
openssl nodejs debian canonical CWE-200
5.1
2016-03-02 CVE-2016-0704 Information Exposure vulnerability in Openssl
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
network
high complexity
openssl CWE-200
5.9
2016-03-02 CVE-2016-0703 Information Exposure vulnerability in Openssl
The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
network
high complexity
openssl CWE-200
5.9
2016-03-01 CVE-2016-0800 Information Exposure vulnerability in multiple products
The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message before establishing that a client possesses certain plaintext RSA data, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a "DROWN" attack.
network
high complexity
openssl pulsesecure CWE-200
5.9