Vulnerabilities (CVE)

Filtered by CWE-532
Total 804 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22939 1 Vmware 1 Cloud Foundation 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
VMware Cloud Foundation contains an information disclosure vulnerability due to logging of credentials in plain-text within multiple log files on the SDDC Manager. A malicious actor with root access on VMware Cloud Foundation SDDC Manager may be able to view credentials in plaintext within one or more log files.
CVE-2022-22703 2 Microsoft, Stormshield 2 Windows, Network Security 2024-11-21 2.1 LOW 5.5 MEDIUM
In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cleartext user password and PSK are contained in the log file of the .exe installer.
CVE-2022-20809 1 Cisco 1 Telepresence Video Communication Server 2024-11-21 3.5 LOW 4.3 MEDIUM
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to write files or disclose sensitive information on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-20807 1 Cisco 1 Telepresence Video Communication Server 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to write files or disclose sensitive information on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-20806 1 Cisco 1 Telepresence Video Communication Server 2024-11-21 5.5 MEDIUM 4.3 MEDIUM
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to write files or disclose sensitive information on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-20768 1 Cisco 1 Telepresence Collaboration Endpoint 2024-11-21 3.5 LOW 4.9 MEDIUM
A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to the storage of certain unencrypted credentials. An attacker could exploit this vulnerability by accessing the audit logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to use those credentials to access confidential information, some of which may contain personally identifiable information (PII). Note: To access the logs that are stored in the RoomOS Cloud, an attacker would need valid Administrator-level credentials.
CVE-2022-20651 1 Cisco 1 Adaptive Security Device Manager 2024-11-21 2.1 LOW 5.5 MEDIUM
A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM) could allow an authenticated, local attacker to view sensitive information in clear text on an affected system. Cisco ADSM must be deployed in a shared workstation environment for this issue to be exploited. This vulnerability is due to the storage of unencrypted credentials in certain logs. An attacker could exploit this vulnerability by accessing the logs on an affected system. A successful exploit could allow the attacker to view the credentials of other users of the shared device.
CVE-2022-20630 1 Cisco 1 Dna Center 2024-11-21 2.1 LOW 4.4 MEDIUM
A vulnerability in the audit log of Cisco DNA Center could allow an authenticated, local attacker to view sensitive information in clear text. This vulnerability is due to the unsecured logging of sensitive information on an affected system. An attacker with administrative privileges could exploit this vulnerability by accessing the audit logs through the CLI. A successful exploit could allow the attacker to retrieve sensitive information that includes user credentials.
CVE-2022-20458 1 Google 1 Android 2024-11-21 N/A 5.5 MEDIUM
The logs of sensitive information (PII) or hardware identifier should only be printed in Android "userdebug" or "eng" build. StatusBarNotification.getKey() could contain sensitive information. However, CarNotificationListener.java, it prints out the StatusBarNotification.getKey() directly in logs, which could contain user's account name (i.e. PII), in Android "user" build.Product: AndroidVersions: Android-12LAndroid ID: A-205567776
CVE-2022-20278 1 Google 1 Android 2024-11-21 N/A 5.5 MEDIUM
In Accounts, there is a possible way to write sensitive information to the system log due to insufficient log filtering. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-205130113
CVE-2022-1157 1 Gitlab 1 Gitlab 2024-11-21 3.5 LOW 2.6 LOW
Missing sanitization of logged exception messages in all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 of GitLab CE/EE causes potential sensitive values in invalid URLs to be logged
CVE-2022-0725 2 Fedoraproject, Keepass 3 Extra Packages For Enterprise Linux, Fedora, Keepass 2024-11-21 5.0 MEDIUM 7.5 HIGH
A flaw was found in keepass. The vulnerability occurs due to logging the plain text passwords in system log and leads to an Information Exposure vulnerability. This flaw allows an attacker to interact and read sensitive passwords and logs.
CVE-2022-0718 3 Debian, Openstack, Redhat 4 Debian Linux, Oslo.utils, Openshift Container Platform and 1 more 2024-11-21 N/A 4.9 MEDIUM
A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.
CVE-2022-0652 1 Sophos 1 Unified Threat Management 2024-11-21 2.1 LOW 3.3 LOW
Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions. This allows a local attacker to attempt off-line brute-force attacks against these password hashes in Sophos UTM before version 9.710.
CVE-2022-0338 1 Loguru Project 1 Loguru 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
Insertion of Sensitive Information into Log File in Conda loguru prior to 0.5.3.
CVE-2022-0021 2 Microsoft, Paloaltonetworks 2 Windows, Globalprotect 2024-11-21 1.9 LOW 3.3 LOW
An information exposure through log file vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that logs the cleartext credentials of the connecting GlobalProtect user when authenticating using Connect Before Logon feature. This issue impacts GlobalProtect App 5.2 versions earlier than 5.2.9 on Windows. This issue does not affect the GlobalProtect app on other platforms.
CVE-2022-0010 1 Abb 5 Platform Engineering Tools, Qcs 800xa, Qcs 800xa Firmware and 2 more 2024-11-21 N/A 7.8 HIGH
Insertion of Sensitive Information into Log File vulnerability in ABB QCS 800xA, ABB QCS AC450, ABB Platform Engineering Tools. An attacker, who already has local access to the QCS nodes, could successfully obtain the password for a system user account. Using this information, the attacker could have the potential to exploit this vulnerability to gain control of system nodes. This issue affects QCS 800xA: from 1.0;0 through 6.1SP2; QCS AC450: from 1.0;0 through 5.1SP2; Platform Engineering Tools: from 1.0:0 through 2.3.0.
CVE-2021-45449 1 Docker 1 Docker Desktop 2024-11-21 2.1 LOW 5.5 MEDIUM
Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user's machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.
CVE-2021-45103 1 Wisc 1 Htcondor 2024-11-21 5.5 MEDIUM 8.1 HIGH
An issue was discovered in HTCondor 9.0.x before 9.0.10 and 9.1.x before 9.5.1. An attacker can access files stored in S3 cloud storage that a user has asked HTCondor to transfer.
CVE-2021-45034 1 Siemens 8 Cp-8000 Master Module With I\/o -25\/\+70, Cp-8000 Master Module With I\/o -25\/\+70 Firmware, Cp-8000 Master Module With I\/o -40\/\+70 and 5 more 2024-11-21 4.3 MEDIUM 7.5 HIGH
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links.