Vulnerabilities (CVE)

Filtered by CWE-522
Total 986 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16222 1 Ismartalarm 1 Ismartalarm 2024-02-28 2.1 LOW 6.8 MEDIUM
Cleartext Storage of credentials in the iSmartAlarmData.xml configuration file in the iSmartAlarm application through 2.0.8 for Android allows an attacker to retrieve the username and password.
CVE-2018-17245 1 Elastic 1 Kibana 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Kibana versions 4.0 to 4.6, 5.0 to 5.6.12, and 6.0 to 6.4.2 contain an error in the way authorization credentials are used when generating PDF reports. If a report requests external resources plaintext credentials are included in the HTTP request that could be recovered by an external resource provider.
CVE-2018-1000851 1 Copay 1 Copay Bitcoin Wallet 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Copay Bitcoin Wallet version 5.01 to 5.1.0 included. contains a Other/Unknown vulnerability in wallet private key storage that can result in Users' private key can be compromised. . This attack appear to be exploitable via Affected version run the malicious code at startup . This vulnerability appears to have been fixed in 5.2.0 and later .
CVE-2018-20445 1 Dlink 4 Dcm-604, Dcm-604 Firmware, Dcm-704 and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.4413.2.2.2.1.5.4.1.14.1.3.32 and iso.3.6.1.4.1.4413.2.2.2.1.5.4.2.4.1.2.32 SNMP requests.
CVE-2018-8851 1 Echelon 8 I.lon 100, I.lon 100 Firmware, I.lon 600 and 5 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Echelon SmartServer 1 all versions, SmartServer 2 all versions prior to release 4.11.007, i.LON 100 all versions, and i.LON 600 all versions. The devices store passwords in plaintext, which may allow an attacker with access to the configuration file to log into the SmartServer web user interface.
CVE-2018-10814 1 Synametrics 1 Synaman 2024-02-28 2.1 LOW 7.8 HIGH
Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.
CVE-2018-20382 1 Jezetek-intl 2 Bcm93383wrg, Bcm93383wrg Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Jiuzhou BCM93383WRG 139.4410mp1.3921132mp1.899.004404.004 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-17613 1 Telegram 1 Telegram Desktop 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Telegram Desktop (aka tdesktop) 1.3.16 alpha, when "Use proxy" is enabled, sends credentials and application data in cleartext over the SOCKS5 protocol.
CVE-2018-18656 1 Purevpn 1 Purevpn 2024-02-28 2.1 LOW 7.8 HIGH
The PureVPN client before 6.1.0 for Windows stores Login Credentials (username and password) in cleartext. The location of such files is %PROGRAMDATA%\purevpn\config\login.conf. Additionally, all local users can read this file.
CVE-2018-13789 1 Descor 1 Infocad Fm 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Descor Infocad FM before 3.1.0.0. An unauthenticated web service allows the retrieval of files on the web server and on reachable SMB servers.
CVE-2018-11752 1 Puppet 1 Cisco Ios 2024-02-28 2.1 LOW 5.5 MEDIUM
Previous releases of the Puppet cisco_ios module output SSH session debug information including login credentials to a world readable file on every run. These issues have been resolved in the 0.4.0 release.
CVE-2018-20397 1 Mplustec 2 Cbc383z, Cbc383z Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
mplus CBC383Z CBC383Z_mplus_MDr026 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-1000423 1 Atlassian 1 Crowd2 2024-02-28 2.1 LOW 7.8 HIGH
An insufficiently protected credentials vulnerability exists in Jenkins Crowd 2 Integration Plugin 2.0.0 and earlier in CrowdSecurityRealm.java, CrowdConfigurationService.java that allows attackers with local file system access to obtain the credentials used to connect to Crowd 2.
CVE-2018-16223 1 Qbeecam 1 Qbeecam 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Insecure Cryptographic Storage of credentials in com.vestiacom.qbeecamera_preferences.xml in the QBee Cam application through 1.0.5 for Android allows an attacker to retrieve the username and password.
CVE-2018-11742 1 Nec 2 Univerge Sv9100 Webpro, Univerge Sv9100 Webpro Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
NEC Univerge Sv9100 WebPro 6.00.00 devices have Cleartext Password Storage in the Web UI.
CVE-2018-16987 1 Squashtest 1 Squash Tm 2024-02-28 4.0 MEDIUM 7.2 HIGH
Squash TM through 1.18.0 presents the cleartext passwords of external services in the administration panel, as demonstrated by a ta-server-password field in the HTML source code.
CVE-2018-5543 1 F5 1 Big-ip Controller 2024-02-28 4.0 MEDIUM 8.8 HIGH
The F5 BIG-IP Controller for Kubernetes 1.0.0-1.5.0 (k8s-bigip-crtl) passes BIG-IP username and password as command line parameters, which may lead to disclosure of the credentials used by the container.
CVE-2018-17969 1 Samsung 2 Scx-6545x, Scx-6545x Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Samsung SCX-6545X V2.00.03.01 03-23-2012 devices allows remote attackers to discover cleartext credentials via iso.3.6.1.4.1.236.11.5.11.81.10.1.5.0 and iso.3.6.1.4.1.236.11.5.11.81.10.1.6.0 SNMP requests.
CVE-2018-17871 1 Verint 1 Verba Collaboration Compliance And Quality Management Platform 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has Incorrect Access Control.
CVE-2018-14081 2 D-link, Dlink 4 Dir-809 A1 Firmware, Dir-809 A2 Firmware, Dir-809 Guestzone Firmware and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices. Device passwords, such as the admin password and the WPA key, are stored in cleartext.