Total
573 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-39903 | 1 Fujitsu | 1 Software Infrastructure Manager | 2024-02-28 | N/A | 5.0 MEDIUM |
An issue was discovered in Fujitsu Software Infrastructure Manager (ISM) before 2.8.0.061. The ismsnap component (in this specific case at /var/log/fujitsu/ServerViewSuite/ism/FirmwareManagement/FirmwareManagement.log) allows insecure collection and storage of authorization credentials in cleartext. That occurs when users perform any ISM Firmware Repository Address setup test (Test the Connection), or regularly authorize against an already configured remote firmware repository site, as set up in ISM Firmware Repository Address. A privileged attacker is therefore able to potentially gather the associated ismsnap maintenance data, in the same manner as a trusted party allowed to export ismsnap data from ISM. The preconditions for an ISM installation to be generally vulnerable are that the Download Firmware (Firmware Repository Server) function is enabled and configured, and that the character \ (backslash) is used in a user credential (i.e., user/ID or password) of the remote proxy host / firmware repository server. NOTE: this may overlap CVE-2023-39379. | |||||
CVE-2023-46653 | 1 Jenkins | 1 Lambdatest-automation | 2024-02-28 | N/A | 6.5 MEDIUM |
Jenkins lambdatest-automation Plugin 1.20.10 and earlier logs LAMBDATEST Credentials access token at the INFO level, potentially resulting in its exposure. | |||||
CVE-2023-32483 | 1 Dell | 1 Wyse Management Suite | 2024-02-28 | N/A | 4.4 MEDIUM |
Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerability. An authenticated malicious user having local access to the system running the application could exploit this vulnerability to read sensitive information written to log files. | |||||
CVE-2023-31069 | 1 Tsplus | 1 Tsplus Remote Access | 2024-02-28 | N/A | 9.8 CRITICAL |
An issue was discovered in TSplus Remote Access through 16.0.2.14. Credentials are stored as cleartext within the HTML source code of the login page. | |||||
CVE-2023-31925 | 1 Broadcom | 1 Brocade Sannav | 2024-02-28 | N/A | 6.5 MEDIUM |
Brocade SANnav before v2.3.0 and v2.2.2a stores SNMPv3 Authentication passwords in plaintext. A privileged user could retrieve these credentials with knowledge and access to these log files. SNMP credentials could be seen in SANnav SupportSave if the capture is performed after an SNMP configuration failure causes an SNMP communication log dump. | |||||
CVE-2023-46128 | 1 Networktocode | 1 Nautobot | 2024-02-28 | N/A | 6.5 MEDIUM |
Nautobot is a Network Automation Platform built as a web application atop the Django Python framework with a PostgreSQL or MySQL database. In Nautobot 2.0.x, certain REST API endpoints, in combination with the `?depth=<N>` query parameter, can expose hashed user passwords as stored in the database to any authenticated user with access to these endpoints. The passwords are not exposed in plaintext. This vulnerability has been patched in version 2.0.3. | |||||
CVE-2023-40354 | 1 Mariadb | 1 Maxscale | 2024-02-28 | N/A | 6.5 MEDIUM |
An issue was discovered in MariaDB MaxScale before 23.02.3. A user enters an encrypted password on a "maxctrl create service" command line, but this password is then stored in cleartext in the resulting .cnf file under /var/lib/maxscale/maxscale.cnf.d. The fixed versions are 2.5.28, 6.4.9, 22.08.8, and 23.02.3. | |||||
CVE-2023-45151 | 1 Nextcloud | 1 Nextcloud Server | 2024-02-28 | N/A | 8.8 HIGH |
Nextcloud server is an open source home cloud platform. Affected versions of Nextcloud stored OAuth2 tokens in plaintext which allows an attacker who has gained access to the server to potentially elevate their privilege. This issue has been addressed and users are recommended to upgrade their Nextcloud Server to version 25.0.8, 26.0.3 or 27.0.1. There are no known workarounds for this vulnerability. | |||||
CVE-2023-39144 | 1 Element55 | 1 Knowmore | 2024-02-28 | N/A | 7.5 HIGH |
Element55 KnowMore appliances version 21 and older was discovered to store passwords in plaintext. | |||||
CVE-2023-3489 | 1 Broadcom | 1 Fabric Operating System | 2024-02-28 | N/A | 7.5 HIGH |
The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS. | |||||
CVE-2023-2809 | 1 Sage | 1 Sage 200 Spain | 2024-02-28 | N/A | 9.8 CRITICAL |
Plaintext credential usage vulnerability in Sage 200 Spain 2023.38.001 version, the exploitation of which could allow a remote attacker to extract SQL database credentials from the DLL application. This vulnerability could be linked to known techniques to obtain remote execution of MS SQL commands and escalate privileges on Windows systems because the credentials are stored in plaintext. | |||||
CVE-2023-30146 | 1 Assmann | 2 Ht-ip211hdp, Ht-ip211hdp Firmware | 2024-02-28 | N/A | 7.5 HIGH |
Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials. | |||||
CVE-2023-33373 | 1 Connectedio | 1 Connected Io | 2024-02-28 | N/A | 9.8 CRITICAL |
Connected IO v2.1.0 and prior keeps passwords and credentials in clear-text format, allowing attackers to exfiltrate the credentials and use them to impersonate the devices. | |||||
CVE-2023-22949 | 1 Tigergraph | 2 Cloud, Tigergraph Enterprise | 2024-02-28 | N/A | 4.9 MEDIUM |
An issue was discovered in TigerGraph Enterprise Free Edition 3.x. There is logging of user credentials. All authenticated GSQL access requests are logged by TigerGraph in multiple places. Each request includes both the username and password of the user in an easily decodable base64 form. That could allow a TigerGraph administrator to effectively harvest usernames/passwords. | |||||
CVE-2023-20914 | 1 Google | 1 Android | 2024-02-28 | N/A | 5.5 MEDIUM |
In onSetRuntimePermissionGrantStateByDeviceAdmin of AdminRestrictedPermissionsUtils.java, there is a possible way for the work profile to read SMS messages due to a permissions bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-189942529 | |||||
CVE-2023-27706 | 1 Bitwarden | 1 Bitwarden | 2024-02-28 | N/A | 7.1 HIGH |
Bitwarden Windows desktop application versions prior to v2023.4.0 store biometric keys in Windows Credential Manager, accessible to other local unprivileged processes. | |||||
CVE-2023-20059 | 1 Cisco | 1 Dna Center | 2024-02-28 | N/A | 6.5 MEDIUM |
A vulnerability in the implementation of the Cisco Network Plug-and-Play (PnP) agent of Cisco DNA Center could allow an authenticated, remote attacker to view sensitive information in clear text. The attacker must have valid low-privileged user credentials. This vulnerability is due to improper role-based access control (RBAC) with the integration of PnP. An attacker could exploit this vulnerability by authenticating to the device and sending a query to an internal API. A successful exploit could allow the attacker to view sensitive information in clear text, which could include configuration files. | |||||
CVE-2023-24586 | 1 Seiko-sol | 4 Skybridge Mb-a100, Skybridge Mb-a100 Firmware, Skybridge Mb-a110 and 1 more | 2024-02-28 | N/A | 6.5 MEDIUM |
Cleartext storage of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote authenticated attacker to obtain an APN credential for the product. | |||||
CVE-2023-0614 | 1 Samba | 1 Samba | 2024-02-28 | N/A | 6.5 MEDIUM |
The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. | |||||
CVE-2023-30531 | 1 Jenkins | 1 Consul Kv Builder | 2024-02-28 | N/A | 6.5 MEDIUM |
Jenkins Consul KV Builder Plugin 2.0.13 and earlier does not mask the HashiCorp Consul ACL Token on the global configuration form, increasing the potential for attackers to observe and capture it. |