Vulnerabilities (CVE)

Filtered by CWE-522
Total 986 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32770 1 Gatsbyjs 1 Gatsby-source-wordpress 2024-02-28 5.0 MEDIUM 7.5 HIGH
Gatsby is a framework for building websites. The gatsby-source-wordpress plugin prior to versions 4.0.8 and 5.9.2 leaks .htaccess HTTP Basic Authentication variables into the app.js bundle during build-time. Users who are not initializing basic authentication credentials in the gatsby-config.js are not affected. A patch has been introduced in gatsby-source-wordpress@4.0.8 and gatsby-source-wordpress@5.9.2 which mitigates the issue by filtering all variables specified in the `auth: { }` section. Users that depend on this functionality are advised to upgrade to the latest release of gatsby-source-wordpress, run `gatsby clean` followed by a `gatsby build`. One may manually edit the app.js file post-build as a workaround.
CVE-2021-22115 1 Cloudfoundry 2 Capi-release, Cf-deployment 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud Controller.
CVE-2021-30169 1 Meritlilin 82 P2g1022, P2g1022 Firmware, P2g1022x and 79 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant user’s credential.
CVE-2021-21681 1 Jenkins 1 Nomad 2024-02-28 2.1 LOW 5.5 MEDIUM
Jenkins Nomad Plugin 0.7.4 and earlier stores Docker passwords unencrypted in the global config.xml file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2019-25030 1 Versa-networks 3 Versa Analytics, Versa Director, Versa Operating System 2024-02-28 2.1 LOW 5.5 MEDIUM
In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
CVE-2021-22778 1 Schneider-electric 3 Ecostruxure Control Expert, Ecostruxure Process Expert, Remoteconnect 2024-02-28 3.6 LOW 7.1 HIGH
Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all versions, that could cause protected derived function blocks to be read or modified by unauthorized users when accessing a project file.
CVE-2021-29043 1 Liferay 2 Dxp, Liferay Portal 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The Portal Store module in Liferay Portal 7.0.0 through 7.3.5, and Liferay DXP 7.0 before fix pack 97, 7.1 before fix pack 21, 7.2 before fix pack 10 and 7.3 before fix pack 1 does not obfuscate the S3 store's proxy password, which allows attackers to steal the proxy password via man-in-the-middle attacks or shoulder surfing.
CVE-2021-35050 1 Fidelissecurity 2 Deception, Network 2024-02-28 5.0 MEDIUM 7.5 HIGH
User credentials stored in a recoverable format within Fidelis Network and Deception CommandPost. In the event that an attacker gains access to the CommandPost, these values could be decoded and used to login to the application. The vulnerability is present in Fidelis Network and Deception versions prior to 9.3.3. This vulnerability has been addressed in version 9.3.3 and subsequent versions.
CVE-2021-30168 1 Meritlilin 82 P2g1022, P2g1022 Firmware, P2g1022x and 79 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant administrator’s credential and further control the devices.
CVE-2021-32003 1 Secomea 2 Sitemanager, Sitemanager Firmware 2024-02-28 2.1 LOW 5.5 MEDIUM
Unprotected Transport of Credentials vulnerability in SiteManager provisioning service allows local attacker to capture credentials if the service is used after provisioning. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.
CVE-2021-27941 1 Coolkit 1 Ewelink 2024-02-28 2.1 LOW 4.6 MEDIUM
Unconstrained Web access to the device's private encryption key in the QR code pairing mode in the eWeLink mobile application (through 4.9.2 on Android and through 4.9.1 on iOS) allows a physically proximate attacker to eavesdrop on Wi-Fi credentials and other sensitive information by monitoring the Wi-Fi spectrum during a device pairing process.
CVE-2021-34075 1 Artica 1 Pandora Fms 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
In Artica Pandora FMS <=754 in the File Manager component, there is sensitive information exposed on the client side which attackers can access.
CVE-2021-20389 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-28 2.1 LOW 7.8 HIGH
IBM Security Guardium 11.2 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 195770.
CVE-2020-21994 1 Ave 13 53ab-wbs, 53ab-wbs Firmware, Dominaplus and 10 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
AVE DOMINAplus <=1.10.x suffers from clear-text credentials disclosure vulnerability that allows an unauthenticated attacker to issue a request to an unprotected directory that hosts an XML file '/xml/authClients.xml' and obtain administrative login information that allows for a successful authentication bypass attack.
CVE-2021-34204 1 Dlink 2 Dir-2640-us, Dir-2640-us Firmware 2024-02-28 7.2 HIGH 6.8 MEDIUM
D-Link DIR-2640-US 1.01B04 is affected by Insufficiently Protected Credentials. D-Link AC2600(DIR-2640) stores the device system account password in plain text. It does not use linux user management. In addition, the passwords of all devices are the same, and they cannot be modified by normal users. An attacker can easily log in to the target router through the serial port and obtain root privileges.
CVE-2020-15942 1 Fortinet 1 Fortiweb 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
CVE-2021-29262 1 Apache 1 Solr 2024-02-28 4.3 MEDIUM 7.5 HIGH
When starting Apache Solr versions prior to 8.8.2, configured with the SaslZkACLProvider or VMParamsAllAndReadonlyDigestZkACLProvider and no existing security.json znode, if the optional read-only user is configured then Solr would not treat that node as a sensitive path and would allow it to be readable. Additionally, with any ZkACLProvider, if the security.json is already present, Solr will not automatically update the ACLs.
CVE-2021-35529 1 Hitachienergy 2 Counterparty Settlement And Billing, Retail Operations 2024-02-28 6.5 MEDIUM 7.2 HIGH
Insufficiently Protected Credentials vulnerability in client environment of Hitachi ABB Power Grids Retail Operations and Counterparty Settlement Billing (CSB) allows an attacker or unauthorized user to access database credentials, shut down the product and access or alter. This issue affects: Hitachi ABB Power Grids Retail Operations version 5.7.2 and prior versions. Hitachi ABB Power Grids Counterparty Settlement Billing (CSB) version 5.7.2 and prior versions.
CVE-2021-35527 1 Hitachienergy 1 Esoms 2024-02-28 5.0 MEDIUM 7.5 HIGH
Password autocomplete vulnerability in the web application password field of Hitachi ABB Power Grids eSOMS allows attacker to gain access to user credentials that are stored by the browser. This issue affects: Hitachi ABB Power Grids eSOMS version 6.3 and prior versions.
CVE-2021-20439 1 Ibm 2 Security Access Manager, Security Verify Access 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM Security Access Manager 9.0 and IBM Security Verify Access Docker 10.0.0 stores user credentials in plain clear text which can be read by an unauthorized user.