Vulnerabilities (CVE)

Filtered by CWE-522
Total 1151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41677 1 Fortinet 2 Fortios, Fortiproxy 2024-12-12 N/A 7.5 HIGH
A insufficiently protected credentials in Fortinet FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7, Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17 allows attacker to execute unauthorized code or commands via targeted social engineering attack
CVE-2023-27975 1 Schneider-electric 2 Ecostruxure Control Expert, Ecostruxure Process Expert 2024-12-11 N/A 7.1 HIGH
CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause unauthorized access to the project file in EcoStruxure Control Expert when a local user tampers with the memory of the engineering workstation.
CVE-2023-48010 2024-12-11 N/A 9.8 CRITICAL
STMicroelectronics SPC58 is vulnerable to Missing Protection Mechanism for Alternate Hardware Interface. Code running as Supervisor on the SPC58 PowerPC microcontrollers may disable the System Memory Protection Unit and gain unabridged read/write access to protected assets.
CVE-2024-50699 2024-12-11 N/A 8.0 HIGH
TP-Link TL-WR845N(UN)_V4_201214, TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 were discovered to contain weak default credentials for the Administrator account.
CVE-2024-46341 2024-12-11 N/A 8.0 HIGH
TP-Link TL-WR845N(UN)_V4_190219 was discovered to transmit credentials in base64 encoded form, which can be easily decoded by an attacker executing a man-in-the-middle attack.
CVE-2023-42955 1 Claris 1 Filemaker Server 2024-12-10 N/A 4.9 MEDIUM
Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the Node.js socket.
CVE-2024-36460 1 Zabbix 1 Zabbix 2024-12-10 N/A 8.1 HIGH
The front-end audit log allows viewing of unprotected plaintext passwords, where the passwords are displayed in plain text.
CVE-2024-53832 2024-12-10 N/A 4.6 MEDIUM
A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V05.30). The affected devices contain a secure element which is connected via an unencrypted SPI bus. This could allow an attacker with physical access to the SPI bus to observe the password used for the secure element authentication, and then use the secure element as an oracle to decrypt all encrypted update files.
CVE-2024-9677 1 Zyxel 6 Uos, Usg Flex 100h, Usg Flex 200h and 3 more 2024-12-05 N/A 5.5 MEDIUM
The insufficiently protected credentials vulnerability in the CLI command of the USG FLEX H series uOS firmware version V1.21 and earlier versions could allow an authenticated local attacker to gain privilege escalation by stealing the authentication token of a login administrator. Note that this attack could be successful only if the administrator has not logged out.
CVE-2024-51545 2024-12-05 N/A 10.0 CRITICAL
Username Enumeration vulnerabilities allow access to application level username add, delete, modify and list functions.  Affected products: ABB ASPECT - Enterprise v3.08.02; NEXUS Series v3.08.02; MATRIX Series v3.08.02
CVE-2024-11856 2024-12-02 N/A 3.7 LOW
A security vulnerability in HPE IceWall products could be exploited remotely to cause Unauthorized Data Modification.
CVE-2019-17497 1 Pdf-xchange 1 Pdf-xchange Editor 2024-11-27 4.3 MEDIUM 6.5 MEDIUM
Tracker PDF-XChange Editor before 8.0.330.0 has an NTLM SSO hash theft vulnerability using crafted FDF or XFDF files (a related issue to CVE-2018-4993). For example, an NTLM hash is sent for a link to \\192.168.0.2\C$\file.pdf without user interaction.
CVE-2021-1126 1 Cisco 1 Secure Firewall Management Center 2024-11-26 2.1 LOW 5.5 MEDIUM
A vulnerability in the storage of proxy server credentials of Cisco Firepower Management Center (FMC) could allow an authenticated, local attacker to view credentials for a configured proxy server. The vulnerability is due to clear-text storage and weak permissions of related configuration files. An attacker could exploit this vulnerability by accessing the CLI of the affected software and viewing the contents of the affected files. A successful exploit could allow the attacker to view the credentials that are used to access the proxy server.
CVE-2024-6749 2024-11-26 N/A 6.3 MEDIUM
Seth Fogie, member of the AXIS Camera Station Pro Bug Bounty Program, has found that the Incident report feature may expose sensitive credentials on the AXIS Camera Station windows client. If Incident report is not being used with credentials configured this flaw does not apply. Axis has released patched versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.
CVE-2024-47142 2024-11-22 N/A 5.5 MEDIUM
AIPHONE IXG SYSTEM IXG-2C7 firmware Ver.2.03 and earlier and IXG-2C7-L firmware Ver.2.03 and earlier contain an issue with insufficiently protected credentials, which may allow a network-adjacent authenticated attacker to perform unintended operations.
CVE-2024-39290 2024-11-22 N/A 6.5 MEDIUM
Insufficiently protected credentials issue exists in AIPHONE IX SYSTEM and IXG SYSTEM. A network-adjacent unauthenticated attacker may obtain sensitive information such as a username and its password in the address book.
CVE-2024-5657 1 Born05 1 Two-factor Authentication 2024-11-21 N/A 3.7 LOW
The CraftCMS plugin Two-Factor Authentication in versions 3.3.1, 3.3.2 and 3.3.3 discloses the password hash of the currently authenticated user after submitting a valid TOTP.
CVE-2024-5176 2024-11-21 N/A N/A
Insufficiently Protected Credentials vulnerability in Baxter Welch Allyn Configuration Tool may allow Remote Services with Stolen Credentials.This issue affects Welch Allyn Configuration Tool: versions 1.9.4.1 and prior.
CVE-2024-39879 1 Jetbrains 1 Teamcity 2024-11-21 N/A 5.0 MEDIUM
In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings
CVE-2024-39878 1 Jetbrains 1 Teamcity 2024-11-21 N/A 4.1 MEDIUM
In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection