Vulnerabilities > Information Exposure Through Discrepancy

DATE CVE VULNERABILITY TITLE RISK
2020-10-16 CVE-2020-1685 Information Exposure Through Discrepancy vulnerability in Juniper Junos
When configuring stateless firewall filters in Juniper Networks EX4600 and QFX 5000 Series devices using Virtual Extensible LAN protocol (VXLAN), the discard action will fail to discard traffic under certain conditions.
network
low complexity
juniper CWE-203
5.0
2020-10-12 CVE-2020-4699 Information Exposure Through Discrepancy vulnerability in IBM Security Access Manager and Security Verify Access
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system.
2.9
2020-10-12 CVE-2020-4661 Information Exposure Through Discrepancy vulnerability in IBM Security Access Manager and Security Verify Access
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system.
2.9
2020-10-12 CVE-2020-4660 Information Exposure Through Discrepancy vulnerability in IBM Security Access Manager and Security Verify Access
IBM Security Access Manager 9.0.7 and IBM Security Verify Access 10.0.0 could allow an attacker to obtain sensitive using timing side channel attacks which could aid in further attacks against the system.
2.9
2020-10-12 CVE-2020-5143 Information Exposure Through Discrepancy vulnerability in Sonicwall Sonicos and Sonicosv
SonicOS SSLVPN login page allows a remote unauthenticated attacker to perform firewall management administrator username enumeration based on the server responses.
network
low complexity
sonicwall CWE-203
5.0
2020-10-08 CVE-2020-12401 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data.
local
high complexity
mozilla CWE-203
4.7
2020-10-08 CVE-2020-12400 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack.
local
high complexity
mozilla CWE-203
4.7
2020-10-01 CVE-2020-25200 Information Exposure Through Discrepancy vulnerability in Pritunl 1.29.2145.25
Pritunl 1.29.2145.25 allows attackers to enumerate valid VPN usernames via a series of /auth/session login attempts.
network
low complexity
pritunl CWE-203
5.3
2020-09-24 CVE-2020-3509 Information Exposure Through Discrepancy vulnerability in Cisco IOS XE 16.7(1)
A vulnerability in the DHCP message handler of Cisco IOS XE Software for Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the supervisor to crash, which could result in a denial of service (DoS) condition.
network
low complexity
cisco CWE-203
7.8
2020-09-14 CVE-2020-12788 Information Exposure Through Discrepancy vulnerability in Microchip products
CMAC verification functionality in Microchip Atmel ATSAMA5 products is vulnerable to vulnerable to timing and power analysis attacks.
network
low complexity
microchip CWE-203
5.0