Vulnerabilities > Information Exposure Through Discrepancy

DATE CVE VULNERABILITY TITLE RISK
2020-03-05 CVE-2020-10102 Information Exposure Through Discrepancy vulnerability in Zammad
An issue was discovered in Zammad 3.0 through 3.2.
network
zammad CWE-203
3.5
2020-02-13 CVE-2020-8989 Information Exposure Through Discrepancy vulnerability in Voatz 20200101
In the Voatz application 2020-01-01 for Android, the amount of data transmitted during a single voter's vote depends on the different lengths of the metadata across the available voting choices, which makes it easier for remote attackers to discover this voter's choice by sniffing the network.
network
low complexity
voatz CWE-203
5.0
2020-02-11 CVE-2020-6400 Information Exposure Through Discrepancy vulnerability in multiple products
Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
2020-02-04 CVE-2013-1422 Information Exposure Through Discrepancy vulnerability in Webcalendar Project Webcalendar
webcalendar before 1.2.7 shows the reason for a failed login (e.g., "no such user").
network
low complexity
webcalendar-project CWE-203
5.0
2020-01-29 CVE-2020-2102 Information Exposure Through Discrepancy vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a non-constant time comparison function when validating an HMAC.
network
high complexity
jenkins CWE-203
5.3
2020-01-29 CVE-2020-2101 Information Exposure Through Discrepancy vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a constant-time comparison function for validating connection secrets, which could potentially allow an attacker to use a timing attack to obtain this secret.
network
high complexity
jenkins CWE-203
5.3
2020-01-27 CVE-2014-4156 Information Exposure Through Discrepancy vulnerability in Proxmox Virtual Environment
Proxmox VE prior to 3.2: 'AccessControl.pm' User Enumeration Vulnerability
network
low complexity
proxmox CWE-203
5.0
2020-01-24 CVE-2014-9720 Information Exposure Through Discrepancy vulnerability in Tornadoweb Tornado
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
4.3
2020-01-23 CVE-2019-16516 Information Exposure Through Discrepancy vulnerability in Connectwise Control 19.3.25270.7185
An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185.
network
low complexity
connectwise CWE-203
5.0
2020-01-23 CVE-2019-18222 Information Exposure Through Discrepancy vulnerability in multiple products
The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.
local
high complexity
arm fedoraproject debian CWE-203
4.7