Google Chrome before 18.0.1025308 on Android allows remote attackers to obtain cookie information via a crafted application.
Max CVSS
4.3
EPSS Score
0.09%
Published
2012-09-13
Updated
2012-09-14
lib/filelib.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 does not properly check the publication state of blog files, which allows remote attackers to obtain sensitive information by reading a blog entry that references a non-public file.
Max CVSS
5.0
EPSS Score
0.19%
Published
2012-09-19
Updated
2020-12-01
theme/yui_combo.php in Moodle 2.3.x before 2.3.2 does not properly construct error responses for the drag-and-drop script, which allows remote attackers to obtain the installation path by sending a request for a nonexistent resource and then reading the response.
Max CVSS
5.0
EPSS Score
0.19%
Published
2012-09-19
Updated
2020-12-01
(1) apps/calendar/appinfo/remote.php and (2) apps/contacts/appinfo/remote.php in ownCloud before 4.0.7 allows remote authenticated users to enumerate the registered users via unspecified vectors.
Max CVSS
4.0
EPSS Score
0.13%
Published
2012-09-05
Updated
2012-09-13
The WebView class in the Cybozu KUNAI Browser for Remote Service application beta for Android allows remote attackers to execute arbitrary JavaScript code, and obtain sensitive information, via a crafted application that places this code into a local file associated with a file: URL.
Max CVSS
4.3
EPSS Score
0.21%
Published
2012-09-14
Updated
2012-09-17
The WebView class in the Cybozu KUNAI application before 2.0.6 for Android allows remote attackers to execute arbitrary JavaScript code, and obtain sensitive information, via a crafted application that places this code into a local file associated with a file: URL.
Max CVSS
4.3
EPSS Score
0.21%
Published
2012-09-08
Updated
2012-09-10
The Passcode Lock implementation in Apple iOS before 6 does not properly interact with the "Slide to Power Off" feature, which allows physically proximate attackers to see the most recently used third-party app by watching the device's screen.
Max CVSS
2.1
EPSS Score
0.06%
Published
2012-09-20
Updated
2017-08-29
Messages in Apple iOS before 6, when multiple iMessage e-mail addresses are configured, does not ensure that a reply's sender address matches the recipient address of the original message, which allows remote attackers to obtain potentially sensitive information about alternate e-mail addresses in opportunistic circumstances by reading a reply.
Max CVSS
4.3
EPSS Score
0.34%
Published
2012-09-20
Updated
2017-08-29
The DNAv4 protocol implementation in the DHCP component in Apple iOS before 6 sends Wi-Fi packets containing a MAC address of a host on a previously used network, which might allow remote attackers to obtain sensitive information about previous device locations by sniffing an unencrypted Wi-Fi network for these packets.
Max CVSS
3.3
EPSS Score
0.25%
Published
2012-09-20
Updated
2017-08-29
CFNetwork in Apple iOS before 6 does not properly identify the host portion of a URL, which allows remote attackers to obtain sensitive information by leveraging the construction of an HTTP request with an incorrect hostname derived from a malformed URL.
Max CVSS
5.0
EPSS Score
0.36%
Published
2012-09-20
Updated
2017-08-29
Apple Mac OS X before 10.7.5 and 10.8.x before 10.8.2 allows local users to read passwords entered into Login Window (aka LoginWindow) or Screen Saver Unlock by installing an input method that intercepts keystrokes.
Max CVSS
2.1
EPSS Score
0.04%
Published
2012-09-20
Updated
2013-06-06
The Form Autofill feature in Apple Safari before 6.0.1 does not restrict the filled fields to the set of fields contained in an Autofill popover, which allows remote attackers to obtain the Me card from an Address Book via a crafted web site.
Max CVSS
4.3
EPSS Score
0.32%
Published
2012-09-20
Updated
2017-08-29
The configuration module in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote authenticated backend users to obtain the encryption key via unspecified vectors.
Max CVSS
3.5
EPSS Score
0.25%
Published
2012-09-05
Updated
2017-08-29
The command_give_request_ad function in condor_startd.V6/command.cpp Condor 7.6.x before 7.6.10 and 7.8.x before 7.8.4 allows remote attackers to obtain sensitive information, and possibly control or start arbitrary jobs, via a ClassAd request to the condor_startd port, which leaks the ClaimId.
Max CVSS
5.8
EPSS Score
0.39%
Published
2012-09-28
Updated
2012-10-03
The VPN downloader in the download_install component in Cisco AnyConnect Secure Mobility Client 3.1.x before 3.1.00495 on Linux accepts arbitrary X.509 server certificates without user interaction, which allows remote attackers to obtain sensitive information via vectors involving an invalid certificate, aka Bug ID CSCua11967.
Max CVSS
5.0
EPSS Score
0.21%
Published
2012-09-16
Updated
2017-08-29
WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to discover a username and password via crafted parameters to unspecified methods in ActiveX controls.
Max CVSS
4.3
EPSS Score
0.22%
Published
2012-09-18
Updated
2012-09-19
The IPC implementation in Google Chrome before 22.0.1229.79 allows attackers to obtain potentially sensitive information about memory addresses via unspecified vectors.
Max CVSS
5.0
EPSS Score
0.19%
Published
2012-09-26
Updated
2017-09-19
IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to obtain sensitive information via unspecified vectors.
Max CVSS
4.0
EPSS Score
0.23%
Published
2012-09-10
Updated
2017-08-29
Coppermine Photo Gallery before 1.5.20 allows remote attackers to obtain sensitive information via (1) a direct request to plugins/visiblehookpoints/index.php, an invalid (2) page or (3) cat parameter to thumbnails.php, an invalid (4) page parameter to usermgr.php, or an invalid (5) newer_than or (6) older_than parameter to search.inc.php, which reveals the installation path in an error message.
Max CVSS
5.0
EPSS Score
0.21%
Published
2012-09-04
Updated
2012-09-05
The Command Line Interface (CLI) script in TYPO3 4.4.0 through 4.4.13, 4.5.0 through 4.5.13, 4.6.0 through 4.6.6, 4.7, and 6.0 allows remote attackers to obtain the database name via a direct request.
Max CVSS
5.0
EPSS Score
0.32%
Published
2012-09-04
Updated
2012-09-05
The resource loader in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive information.
Max CVSS
5.0
EPSS Score
0.77%
Published
2012-09-09
Updated
2012-09-10
Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain the installation path via unspecified vectors related to "administrator."
Max CVSS
5.0
EPSS Score
0.28%
Published
2012-09-06
Updated
2012-09-07
core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax parameters.
Max CVSS
4.3
EPSS Score
1.26%
Published
2012-09-17
Updated
2012-09-18
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!