Total
1151 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2014-3445 | 1 Handsomeweb | 1 Sos Webpages | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
backup.php in HandsomeWeb SOS Webpages before 1.1.12 does not require knowledge of the cleartext password, which allows remote attackers to bypass authentication by leveraging knowledge of the administrator password hash. | |||||
CVE-2014-2581 | 2 Fedoraproject, Smb4k Project | 2 Fedora, Smb4k | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Smb4K before 1.1.1 allows remote attackers to obtain credentials via vectors related to the cuid option in the "Additional options" line edit. | |||||
CVE-2014-1423 | 2 Signond Project, Ubports | 2 Signond, Ubuntu Touch | 2024-11-21 | 4.3 MEDIUM | 5.9 MEDIUM |
signond before 8.57+15.04.20141127.1-0ubuntu1, as used in Ubuntu Touch, did not properly restrict applications from querying oath tokens due to incorrect checks and the missing installation of the signon-apparmor-extension. An attacker could use this create a malicious click app that collects oauth tokens for other applications, exposing sensitive information. | |||||
CVE-2014-0241 | 2 Redhat, Theforeman | 2 Satellite, Hammer Cli | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
rubygem-hammer_cli_foreman: File /etc/hammer/cli.modules.d/foreman.yml world readable | |||||
CVE-2013-7055 | 1 Dlink | 2 Dir-100, Dir-100 Firmware | 2024-11-21 | 5.0 MEDIUM | 9.8 CRITICAL |
D-Link DIR-100 4.03B07 has PPTP and poe information disclosure | |||||
CVE-2013-7052 | 1 Dlink | 2 Dir-100, Dir-100 Firmware | 2024-11-21 | 5.0 MEDIUM | 9.8 CRITICAL |
D-Link DIR-100 4.03B07: security bypass via an error in the cliget.cgi script | |||||
CVE-2013-5113 | 1 Logmein | 1 Lastpass | 2024-11-21 | 1.9 LOW | 6.8 MEDIUM |
LastPass prior to 2.5.1 has an insecure PIN implementation. | |||||
CVE-2013-4423 | 1 Redhat | 1 Cloudforms | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
CloudForms stores user passwords in recoverable format | |||||
CVE-2013-3620 | 2 Citrix, Supermicro | 10 Netscaler, Netscaler Firmware, Netscaler Sd-wan and 7 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312. | |||||
CVE-2013-3313 | 1 Loftek | 2 Nexus 543, Nexus 543 Firmware | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
The Loftek Nexus 543 IP Camera stores passwords in cleartext, which allows remote attackers to obtain sensitive information via an HTTP GET request to check_users.cgi. NOTE: cleartext passwords can also be obtained from proc/kcore when leveraging the directory traversal vulnerability in CVE-2013-3311. | |||||
CVE-2013-2672 | 1 Brother | 2 Mfc-9970cdw, Mfc-9970cdw Firmware | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Brother MFC-9970CDW devices with firmware 0D allow cleartext submission of passwords. | |||||
CVE-2013-2106 | 2 Debian, Stanford | 2 Debian Linux, Webauth | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
webauth before 4.6.1 has authentication credential disclosure | |||||
CVE-2012-6663 | 1 Ge | 4 D200, D200 Firmware, D20me and 1 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
General Electric D20ME devices are not properly configured and reveal plaintext passwords. | |||||
CVE-2012-5527 | 1 Claws-mail | 1 Vcalendar | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
Claws Mail vCalendar plugin: credentials exposed on interface | |||||
CVE-2012-3823 | 1 Arialsoftware | 1 Campaign Enterprise | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Arial Campaign Enterprise before 11.0.551 stores passwords in clear text and these may be retrieved. | |||||
CVE-2010-4178 | 2 Fedoraproject, Oracle | 2 Fedora, Mysql-gui-tools | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
MySQL-GUI-tools (mysql-administrator) leaks passwords into process list after with launch of mysql text console | |||||
CVE-2021-1232 | 2024-11-18 | N/A | 6.5 MEDIUM | ||
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of an affected system. This vulnerability is due to insufficient access control for sensitive information that is written to an affected system. An attacker could exploit this vulnerability by accessing sensitive information that they are not authorized to access on an affected system. A successful exploit could allow the attacker to gain access to devices and other network management systems that they should not have access to.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | |||||
CVE-2022-45157 | 2024-11-13 | N/A | 9.1 CRITICAL | ||
A vulnerability has been identified in the way that Rancher stores vSphere's CPI (Cloud Provider Interface) and CSI (Container Storage Interface) credentials used to deploy clusters through the vSphere cloud provider. This issue leads to the vSphere CPI and CSI passwords being stored in a plaintext object inside Rancher. This vulnerability is only applicable to users that deploy clusters in vSphere environments. | |||||
CVE-2024-47588 | 2024-11-12 | N/A | 4.7 MEDIUM | ||
In SAP NetWeaver Java (Software Update Manager 1.1), under certain conditions when a software upgrade encounters errors, credentials are written in plaintext to a log file. An attacker with local access to the server, authenticated as a non-administrative user, can acquire the credentials from the logs. This leads to a high impact on confidentiality, with no impact on integrity or availability. | |||||
CVE-2024-51240 | 2024-11-06 | N/A | 8.0 HIGH | ||
An issue in the luci-mod-rpc package in OpenWRT Luci LTS allows for privilege escalation from an admin account to root via the JSON-RPC-API, which is exposed by the luci-mod-rpc package |