Vulnerabilities (CVE)

Filtered by CWE-311
Total 284 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6518 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the device.
CVE-2019-6169 1 Lenovo 8 Ideacentre, Ideapad, Service Bridge and 5 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow unencrypted downloads over FTP.
CVE-2019-4704 1 Ibm 1 Security Identity Manager Virtual Appliance 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Manager Virtual Appliance 7.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 172014.
CVE-2019-4686 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 171822.
CVE-2019-4616 2 Ibm, Linux 2 Cloud Automation Manager, Linux Kernel 2024-11-21 2.9 LOW 3.5 LOW
IBM Cloud Automation Manager 3.2.1.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 168644.
CVE-2019-4471 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for a sensitive cookie in an HTTPS session. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 163780.
CVE-2019-4214 1 Ibm 1 Smartcloud Analytics Log Analysis 2024-11-21 4.3 MEDIUM 3.7 LOW
IBM SmartCloud Analytics 1.3.1 through 1.3.5 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 159185.
CVE-2019-4171 1 Ibm 1 Cognos Controller 2024-11-21 4.3 MEDIUM 3.7 LOW
IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 158876.
CVE-2019-3431 1 Zte 1 Zxcloud Goldendata Vap 2024-11-21 5.0 MEDIUM 9.8 CRITICAL
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system access.
CVE-2019-2231 1 Google 1 Android 2024-11-21 2.1 LOW 4.4 MEDIUM
In Blob::Blob of blob.cpp, there is a possible unencrypted master key due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: A-141955555
CVE-2019-1692 1 Cisco 1 Application Policy Infrastructure Controller 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) Software could allow an unauthenticated, remote attacker to access sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms for certain components in the underlying Application Centric Infrastructure (ACI). An attacker could exploit this vulnerability by attempting to observe certain network traffic when accessing the APIC. A successful exploit could allow the attacker to access and collect certain tracking data and usage statistics on an affected device.
CVE-2019-1589 1 Cisco 28 Nexus 9000, Nexus 92160yc-x, Nexus 92300yc and 25 more 2024-11-21 2.1 LOW 4.6 MEDIUM
A vulnerability in the Trusted Platform Module (TPM) functionality of software for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, local attacker with physical access to view sensitive information on an affected device. The vulnerability is due to a lack of proper data-protection mechanisms for disk encryption keys that are used within the partitions on an affected device hard drive. An attacker could exploit this vulnerability by obtaining physical access to the affected device to view certain cleartext keys. A successful exploit could allow the attacker to execute a custom boot process or conduct further attacks on an affected device.
CVE-2019-1573 1 Paloaltonetworks 1 Globalprotect 2024-11-21 1.9 LOW 2.5 LOW
GlobalProtect Agent 4.1.0 for Windows and GlobalProtect Agent 4.1.10 and earlier for macOS may allow a local authenticated attacker who has compromised the end-user account and gained the ability to inspect memory, to access authentication and/or session tokens and replay them to spoof the VPN session and gain access as the user.
CVE-2019-19739 1 Mfscripts 1 Yetishare 2024-11-21 5.0 MEDIUM 7.5 HIGH
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the Secure flag on session cookies, allowing the cookie to be sent over cleartext channels.
CVE-2019-19464 3 Apple, Cbc, Google 3 Iphone Os, Gem, Android 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
The CBC Gem application before 9.24.1 for Android and before 9.26.0 for iOS has Unencrypted Analytics.
CVE-2019-19090 1 Hitachienergy 1 Esoms 2024-11-21 3.5 LOW 3.5 LOW
For ABB eSOMS versions 4.0 to 6.0.2, the Secure Flag is not set in the HTTP response header. Unencrypted connections might access the cookie information, thus making it susceptible to eavesdropping.
CVE-2019-18980 1 Philips 2 Taolight Smart Wi-fi Wiz Connected Led Bulb 9290022656, Taolight Smart Wi-fi Wiz Connected Led Bulb 9290022656 Firmware 2024-11-21 5.0 MEDIUM 7.5 HIGH
On Signify Philips Taolight Smart Wi-Fi Wiz Connected LED Bulb 9290022656 devices, an unprotected API lets remote users control the bulb's operation. Anyone can turn the bulb on or off, or change its color or brightness remotely. There is no authentication or encryption to use the control API. The only requirement is that the attacker have network access to the bulb.
CVE-2019-18833 1 Barco 2 Clickshare Button R9861500d01, Clickshare Button R9861500d01 Firmware 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information exposure (issue 2 of 2).. The encryption key of the media content which is shared between a ClickShare Button and a ClickShare Base Unit is randomly generated for each new session and communicated over a TLS connection. An attacker who is able to perform a Man-in-the-Middle attack between the TLS connection, is able to obtain the encryption key.
CVE-2019-18800 1 Rakuten 1 Viber 2024-11-21 4.3 MEDIUM 8.8 HIGH
Viber through 11.7.0.5 allows a remote attacker who can capture a victim's internet traffic to steal their Viber account, because not all Viber protocol traffic is encrypted. TCP data packet 9 on port 4244 from the victim's device contains cleartext information such as the device model and OS version, IMSI, and 20 bytes of udid in a binary format, which is located at offset 0x14 of this packet. Then, the attacker installs Viber on his device, initiates the registration process for any phone number, but doesn't enter a pin from SMS. Instead, he closes Viber. Next, the attacker rewrites his udid with the victim's udid, modifying the viber_udid file, which is located in the Viber preferences folder. (The udid is stored in a hexadecimal format.) Finally, the attacker starts Viber again and enters the pin from SMS.
CVE-2019-16210 1 Broadcom 1 Brocade Sannav 2024-11-21 2.1 LOW 5.5 MEDIUM
Brocade SANnav versions before v2.0, logs plain text database connection password while triggering support save.