Vulnerabilities (CVE)

Filtered by CWE-532
Total 762 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32446 1 Dell 10 Latitude 3420, Latitude 3440, Latitude 5440 and 7 more 2024-02-28 N/A 5.5 MEDIUM
Dell Wyse ThinOS versions prior to 2303 (9.4.1141) contain a sensitive information disclosure vulnerability. An unauthenticated malicious user with local access to the device could exploit this vulnerability to read sensitive information written to the log files.
CVE-2023-32455 1 Dell 10 Latitude 3420, Latitude 3440, Latitude 5440 and 7 more 2024-02-28 N/A 5.5 MEDIUM
Dell Wyse ThinOS versions prior to 2208 (9.3.2102) contain a sensitive information disclosure vulnerability. An unauthenticated malicious user with local access to the device could exploit this vulnerability to read sensitive information written to the log files.
CVE-2023-39348 1 Linuxfoundation 1 Spinnaker 2024-02-28 N/A 5.3 MEDIUM
Spinnaker is an open source, multi-cloud continuous delivery platform. Log output when updating GitHub status is improperly set to FULL always. It's recommended to apply the patch and rotate the GitHub token used for github status notifications. Given that this would output github tokens to a log system, the risk is slightly higher than a "low" since token exposure could grant elevated access to repositories outside of control. If using READ restricted tokens, the exposure is such that the token itself could be used to access resources otherwise restricted from reads. This only affects users of GitHub Status Notifications. This issue has been addressed in pull request 1316. Users are advised to upgrade. Users unable to upgrade should disable GH Status Notifications, Filter their logs for Echo log data and use read-only tokens that are limited in scope.
CVE-2023-37224 1 Archerirm 1 Archer 2024-02-28 N/A 5.5 MEDIUM
An issue in Archer Platform before v.6.13 fixed in v.6.12.0.6 and v.6.13.0 allows an authenticated attacker to obtain sensitive information via the log files.
CVE-2023-3349 1 Ayesa 1 Ibermatica Rps 2024-02-28 N/A 7.5 HIGH
Information exposure vulnerability in IBERMATICA RPS 2019, which exploitation could allow an unauthenticated user to retrieve sensitive information, such as usernames, IP addresses or SQL queries sent to the application. By accessing the URL /RPS2019Service/status.html, the application enables the logging mechanism by generating the log file, which can be downloaded.
CVE-2023-40338 1 Jenkins 1 Folders 2024-02-28 N/A 4.3 MEDIUM
Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier displays an error message that includes an absolute path of a log file when attempting to access the Scan Organization Folder Log if no logs are available, exposing information about the Jenkins controller file system.
CVE-2023-4108 1 Mattermost 1 Mattermost 2024-02-28 N/A 7.5 HIGH
Mattermost fails to sanitize post metadata during audit logging resulting in permalinks contents being logged
CVE-2023-32478 1 Dell 1 Powerstoreos 2024-02-28 N/A 4.9 MEDIUM
Dell PowerStore versions prior to 3.5.0.1 contain an insertion of sensitive information into log file vulnerability. A high privileged malicious user could potentially exploit this vulnerability, leading to sensitive information disclosure.
CVE-2023-44483 1 Apache 1 Santuario Xml Security For Java 2024-02-28 N/A 6.5 MEDIUM
All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.
CVE-2023-42857 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.
CVE-2023-44155 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2024-02-28 N/A 7.5 HIGH
Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
CVE-2023-38732 3 Ibm, Microsoft, Redhat 4 Robotic Process Automation, Robotic Process Automation For Cloud Pak, Windows and 1 more 2024-02-28 N/A 4.3 MEDIUM
IBM Robotic Process Automation 21.0.0 through 21.0.7 server could allow an authenticated user to view sensitive information from application logs. IBM X-Force ID: 262289.
CVE-2023-40682 1 Ibm 1 App Connect Enterprise 2024-02-28 N/A 4.4 MEDIUM
IBM App Connect Enterprise 12.0.1.0 through 12.0.8.0 contains an unspecified vulnerability that could allow a local privileged user to obtain sensitive information from API logs. IBM X-Force ID: 263833.
CVE-2023-40405 1 Apple 1 Macos 2024-02-28 N/A 3.3 LOW
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1. An app may be able to read sensitive location information.
CVE-2023-40425 1 Apple 1 Macos 2024-02-28 N/A 4.4 MEDIUM
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.7.1. An app with root privileges may be able to access private information.
CVE-2023-22644 1 Suse 1 Manager Server 2024-02-28 N/A 5.5 MEDIUM
An Innsertion of Sensitive Information into Log File vulnerability in SUSE SUSE Manager Server Module 4.2 spacewalk-java, SUSE SUSE Manager Server Module 4.3 spacewalk-java causes sensitive information to be logged. This issue affects SUSE Manager Server Module 4.2: before 4.2.50-150300.3.66.5; SUSE Manager Server Module 4.3: before 4.3.58-150400.3.46.4.
CVE-2022-27599 1 Qnap 1 Qvr Pro Client 2024-02-28 N/A 4.4 MEDIUM
An insertion of sensitive information into Log file vulnerability has been reported to affect product. If exploited, the vulnerability possibly provides local authenticated administrators with an additional, less-protected path to acquiring the information via unspecified vectors. We have already fixed the vulnerability in the following version: Windows 10 SP1, Windows 11, Mac OS, and Mac M1: QVR Pro Client 2.3.0.0420 and later
CVE-2023-5499 1 Reachfargps 2 Reachfar Gps, Reachfar Gps Firmware 2024-02-28 N/A 7.5 HIGH
Information exposure vulnerability in Shenzhen Reachfar v28, the exploitation of which could allow a remote attacker to retrieve all the week's logs stored in the 'log2' directory. An attacker could retrieve sensitive information such as remembered wifi networks, sent messages, SOS device locations and device configurations.
CVE-2023-41263 1 Plixer 1 Scrutinizer 2024-02-28 N/A 3.7 LOW
An issue was discovered in Plixer Scrutinizer before 19.3.1. It exposes debug logs to unauthenticated users at the /debug/ URL path. With knowledge of valid IP addresses and source types, an unauthenticated attacker can download debug logs containing application-related information.
CVE-2023-5182 1 Canonical 1 Subiquity 2024-02-28 N/A 5.5 MEDIUM
Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege.