cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
Max CVSS
6.5
EPSS Score
0.06%
Published
2019-11-14
Updated
2022-10-07
An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.
Max CVSS
5.5
EPSS Score
0.17%
Published
2019-09-03
Updated
2020-08-24
ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.
Max CVSS
5.3
EPSS Score
0.25%
Published
2019-01-03
Updated
2021-08-04
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
Max CVSS
4.3
EPSS Score
0.04%
Published
2019-01-11
Updated
2023-02-13
A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.
Max CVSS
7.1
EPSS Score
0.06%
Published
2019-02-28
Updated
2019-03-01
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!