Vulnerabilities (CVE)

Filtered by CWE-203
Total 469 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0564 2 Microsoft, Qlik 2 Windows, Qlik Sense 2024-01-02 4.3 MEDIUM 5.3 MEDIUM
A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.
CVE-2023-49092 1 Rustcrypto 1 Rsa 2023-12-28 N/A 5.9 MEDIUM
RustCrypto/RSA is a portable RSA implementation in pure Rust. Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key. There is currently no fix available. As a workaround, avoid using the RSA crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer.
CVE-2023-50979 1 Cryptopp 1 Crypto\+\+ 2023-12-27 N/A 5.9 MEDIUM
Crypto++ (aka cryptopp) through 8.9.0 has a Marvin side channel during decryption with PKCS#1 v1.5 padding.
CVE-2023-4421 1 Mozilla 1 Nss 2023-12-20 N/A 6.5 MEDIUM
The NSS code used for checking PKCS#1 v1.5 was leaking information useful in mounting Bleichenbacher-like attacks. Both the overall correctness of the padding as well as the length of the encrypted message was leaking through timing side-channel. By sending large number of attacker-selected ciphertexts, the attacker would be able to decrypt a previously intercepted PKCS#1 v1.5 ciphertext (for example, to decrypt a TLS session that used RSA key exchange), or forge a signature using the victim's key. The issue was fixed by implementing the implicit rejection algorithm, in which the NSS returns a deterministic random message in case invalid padding is detected, as proposed in the Marvin Attack paper. This vulnerability affects NSS < 3.61.
CVE-2023-21298 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In Slice, there is a possible disclosure of installed applications due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21325 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-4095 1 Fujitsu 1 Arconte Aurea 2023-12-10 N/A 5.3 MEDIUM
User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the platform.
CVE-2023-21344 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Job Scheduler, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21316 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-3221 1 Password Recovery Project 1 Password Recovery 2023-12-10 N/A 5.3 MEDIUM
User enumeration vulnerability in Password Recovery plugin 1.2 version for Roundcube, which could allow a remote attacker to create a test script against the password recovery function to enumerate all users in the database.
CVE-2023-21306 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In ContentService, there is a possible way to read installed sync content providers due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-20583 1 Amd 1 * 2023-12-10 N/A 4.7 MEDIUM
A potential power side-channel vulnerability in AMD processors may allow an authenticated attacker to monitor the CPU power consumption as the data in a cache line changes over time potentially resulting in a leak of sensitive information.
CVE-2023-21332 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40756 1 Phpjabbers 1 Callback Widget 2023-12-10 N/A 9.8 CRITICAL
User enumeration is found in PHPJabbers Callback Widget v1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
CVE-2023-21354 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21333 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21337 1 Google 1 Android 2023-12-10 N/A 7.8 HIGH
In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21305 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-37217 1 Tadirantele 1 Aeonix 2023-12-10 N/A 5.3 MEDIUM
Tadiran Telecom Aeonix - CWE-204: Observable Response Discrepancy
CVE-2023-21317 1 Google 1 Android 2023-12-10 N/A 5.5 MEDIUM
In ContentService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.