Vulnerabilities (CVE)

Filtered by CWE-522
Total 1151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25191 1 Ami 1 Megarac Sp-x 2025-03-19 N/A 7.5 HIGH
AMI MegaRAC SPX devices allow Password Disclosure through Redfish. The fixed versions are SPx_12-update-7.00 and SPx_13-update-5.00.
CVE-2023-23466 1 Mediacp 1 Media Control Panel 2025-03-19 N/A 6.5 MEDIUM
Media CP Media Control Panel latest version. Insufficiently protected credential change.
CVE-2022-43969 1 Ricoh 154 Im 2500, Im 2500 Firmware, Im 2702 and 151 more 2025-03-19 N/A 9.1 CRITICAL
Ricoh mp_c4504ex devices with firmware 1.06 mishandle credentials.
CVE-2022-38714 1 Ibm 2 Cloud Pak For Data, Datastage 2025-03-18 N/A 4.9 MEDIUM
IBM DataStage on Cloud Pak for Data 4.0.6 to 4.5.2 stores sensitive credential information that can be read by a privileged user. IBM X-Force ID: 235060.
CVE-2022-45599 1 Aztech 2 Wmb250ac, Wmb250ac Firmware 2025-03-17 N/A 9.8 CRITICAL
Aztech WMB250AC Mesh Routers Firmware Version 016 2020 is vulnerable to PHP Type Juggling in file /var/www/login.php, allows attackers to gain escalated privileges only when specific conditions regarding a given accounts hashed password.
CVE-2021-30116 1 Kaseya 2 Vsa Agent, Vsa Server 2025-03-14 7.5 HIGH 10.0 CRITICAL
Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021. By default Kaseya VSA on premise offers a download page where the clients for the installation can be downloaded. The default URL for this page is https://x.x.x.x/dl.asp When an attacker download a client for Windows and installs it, the file KaseyaD.ini is generated (C:\Program Files (x86)\Kaseya\XXXXXXXXXX\KaseyaD.ini) which contains an Agent_Guid and AgentPassword This Agent_Guid and AgentPassword can be used to log in on dl.asp (https://x.x.x.x/dl.asp?un=840997037507813&pw=113cc622839a4077a84837485ced6b93e440bf66d44057713cb2f95e503a06d9) This request authenticates the client and returns a sessionId cookie that can be used in subsequent attacks to bypass authentication. Security issues discovered --- * Unauthenticated download page leaks credentials * Credentials of agent software can be used to obtain a sessionId (cookie) that can be used for services not intended for use by agents * dl.asp accepts credentials via a GET request * Access to KaseyaD.ini gives an attacker access to sufficient information to penetrate the Kaseya installation and its clients. Impact --- Via the page /dl.asp enough information can be obtained to give an attacker a sessionId that can be used to execute further (semi-authenticated) attacks against the system.
CVE-2024-47805 1 Jenkins 1 Credentials 2025-03-14 N/A 7.5 HIGH
Jenkins Credentials Plugin 1380.va_435002fa_924 and earlier, except 1371.1373.v4eb_fa_b_7161e9, does not redact encrypted values of credentials using the `SecretBytes` type when accessing item `config.xml` via REST API or CLI.
CVE-2023-50945 3 Ibm, Linux, Microsoft 4 Aix, Common Licensing, Linux Kernel and 1 more 2025-03-11 N/A 6.2 MEDIUM
IBM Common Licensing 9.0 stores user credentials in plain clear text which can be read by a local user.
CVE-2024-47109 2025-03-10 N/A 5.3 MEDIUM
IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 UI could disclosure the installation path of the server which could aid in further attacks against the system.
CVE-2024-41770 1 Ibm 1 Engineering Requirements Management Doors Next 2025-03-07 N/A 7.5 HIGH
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CVE-2024-41771 1 Ibm 1 Engineering Requirements Management Doors Next 2025-03-07 N/A 7.5 HIGH
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CVE-2025-1886 2025-03-07 N/A N/A
Pass-Back vulnerability in versions prior to 2025.35.000 of Sage 200 Spain. This vulnerability allows an authenticated attacker with administrator privileges to discover stored SMTP credentials.
CVE-2024-44754 2025-03-06 N/A 6.8 MEDIUM
Cryptographic key extraction from internal flash in Minut M2 with firmware version #15142 allows physically proximate attackers to inject modified firmware into any other Minut M2 product via USB.
CVE-2023-38548 1 Veeam 1 One 2025-03-06 N/A 4.3 MEDIUM
A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.
CVE-2023-37362 1 Weintek 1 Weincloud 2025-03-06 N/A 7.2 HIGH
Weintek Weincloud v0.13.6 could allow an attacker to abuse the registration functionality to login with testing credentials to the official website.
CVE-2024-12799 2025-03-05 N/A N/A
Insufficiently Protected Credentials vulnerability in OpenText Identity Manager Advanced Edition on Windows, Linux, 64 bit allows Privilege Abuse. This vulnerability could allow an authenticated user to obtain higher privileged user’s sensitive information via crafted payload. This issue affects Identity Manager Advanced Edition: from 4.8.0.0 through 4.8.7.0102, 4.9.0.0.
CVE-2025-25570 2025-02-28 N/A 9.8 CRITICAL
Vue Vben Admin 2.10.1 allows unauthorized login to the backend due to an issue with hardcoded credentials.
CVE-2024-38291 2025-02-28 N/A 8.8 HIGH
In XIQ-SE before 24.2.11, a low-privileged user may be able to access admin passwords, which could lead to privilege escalation.
CVE-2025-0760 2025-02-26 N/A 2.7 LOW
A Credential Disclosure vulnerability exists where an administrator could extract the stored SMTP account credentials due to lack of encryption.
CVE-2023-1574 1 Devolutions 1 Remote Desktop Manager 2025-02-25 N/A 6.5 MEDIUM
Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Desktop Manager 2023.1.9 and below on Windows allows an attacker with access to the user interface to obtain sensitive information via the error message dialog that displays the password in clear text.