Vulnerabilities (CVE)

Filtered by CWE-522
Total 986 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20392 1 Cisco 2 Dpc2100, Dpc2100 Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
S-A WebSTAR DPC2100 v2.0.2r1256-060303 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-20383 2 Arris, Commscope 4 Dg950s Firmware, Arris Dg950a, Arris Dg950a Firmware and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
ARRIS DG950A 7.10.145 and DG950S 7.10.145.EURO devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-1498 1 Ibm 1 Security Guardium 2024-02-28 2.1 LOW 7.8 HIGH
IBM Security Guardium EcoSystem 10.5 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 141223.
CVE-2018-20387 1 Bnmux 6 Bcw700j, Bcw700j Firmware, Bcw710j and 3 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Bnmux BCW700J 5.20.7, BCW710J 5.30.6a, and BCW710J2 5.30.16 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-11079 1 Emc 1 Secure Remote Services 2024-02-28 2.1 LOW 7.8 HIGH
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain access to the application database.
CVE-2018-16984 1 Djangoproject 1 Django 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the "view" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.
CVE-2018-1139 3 Canonical, Redhat, Samba 5 Ubuntu Linux, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2024-02-28 4.3 MEDIUM 8.1 HIGH
A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client.
CVE-2017-16714 1 Iceqube 2 Thermal Management Center, Thermal Management Center Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In Ice Qube Thermal Management Center versions prior to version 4.13, passwords are stored in plaintext in a file that is accessible without authentication.
CVE-2018-20389 2 D-link, Dlink 4 Dcm-604 Firmware, Dcm-704 Firmware, Dcm-604 and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-20396 1 Telaum 4 Ming2120j, Ming2120j Firmware, Ming6300 and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
NET&SYS MNG2120J 5.76.1006c and MNG6300 5.83.6305jrc2 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-16669 1 Circontrol 1 Open Charge Point Protocol 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in CIRCONTROL Open Charge Point Protocol (OCPP) before 1.5.0, as used in CirCarLife, PowerStudio, and other products. Due to storage of credentials in XML files, an unprivileged user can look at /services/config/config.xml for the admin credentials of the ocpp and circarlife panels.
CVE-2017-1231 1 Ibm 1 Bigfix Platform 2024-02-28 2.1 LOW 7.8 HIGH
IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123910.
CVE-2018-20438 1 Technicolor 2 Tc7110.ar, Tc7110.ar Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Technicolor TC7110.AR STD3.38.03 devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.2863.205.10.1.30.4.1.14.1.3.32 and iso.3.6.1.4.1.2863.205.10.1.30.4.2.4.1.2.32 SNMP requests.
CVE-2019-3782 1 Cloudfoundry 1 Credhub Cli 2024-02-28 2.1 LOW 7.8 HIGH
Cloud Foundry CredHub CLI, versions prior to 2.2.1, inadvertently writes authentication credentials provided via environment variables to its persistent config file. A local authenticated malicious user with access to the CredHub CLI config file can use these credentials to retrieve and modify credentials stored in CredHub that are authorized to the targeted user.
CVE-2018-18754 1 Zyxel 2 Vmg3312-b10b, Vmg3312-b10b Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
ZyXEL VMG3312-B10B 1.00(AAPP.7) devices have a backdoor root account with the tTn3+Z@!Sr0O+ password hash in the etc/default.cfg file.
CVE-2018-19078 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The response to an ONVIF media GetStreamUri request contains the administrator username and password.
CVE-2018-20398 1 Skyworthdigital 10 Cm5100, Cm5100-440, Cm5100-440 Firmware and 7 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Skyworth CM5100 V1.1.0, CM5100-440 V1.2.1, CM5100-511 4.1.0.14, CM5100-GHD00 V1.2.2, and CM5100.g2 4.1.0.17 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-13822 1 Broadcom 1 Project Portfolio Management 2024-02-28 5.0 MEDIUM 7.5 HIGH
Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.
CVE-2018-20443 1 Technicolor 2 Tc7200.d1i, Tc7200.d1i Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Technicolor TC7200.d1I TC7200.d1IE-N23E-c7000r5712-170406-HAT devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.4413.2.2.2.1.5.4.1.14.1.3.10001 and 1.3.6.1.4.1.4413.2.2.2.1.18.1.2.3.4.1.2.10001 SNMP requests.
CVE-2018-20441 1 Technicolor 2 Tc7200.th2v2, Tc7200.th2v2 Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Technicolor TC7200.TH2v2 SC05.00.22 devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.2863.205.10.1.30.4.1.14.1.3.32 and iso.3.6.1.4.1.2863.205.10.1.30.4.2.4.1.2.32 SNMP requests.