Vulnerabilities (CVE)

Filtered by CWE-532
Total 762 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39715 1 Google 1 Android 2024-02-28 2.1 LOW 4.4 MEDIUM
In __show_regs of process.c, there is a possible leak of kernel memory and addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-178379135References: Upstream kernel
CVE-2021-20180 1 Redhat 1 Ansible 2024-02-28 2.1 LOW 5.5 MEDIUM
A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.
CVE-2022-1157 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 2.4 LOW
Missing sanitization of logged exception messages in all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 of GitLab CE/EE causes potential sensitive values in invalid URLs to be logged
CVE-2022-32193 1 Couchbase 1 Couchbase Server 2024-02-28 3.5 LOW 6.5 MEDIUM
Couchbase Server 6.6.x through 7.x before 7.0.4 exposes Sensitive Information to an Unauthorized Actor.
CVE-2022-24758 1 Jupyter 1 Notebook 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Jupyter notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.9, unauthorized actors can access sensitive information from server logs. Anytime a 5xx error is triggered, the auth cookie and other header values are recorded in Jupyter server logs by default. Considering these logs do not require root access, an attacker can monitor these logs, steal sensitive auth/cookie information, and gain access to the Jupyter server. Jupyter notebook version 6.4.x contains a patch for this issue. There are currently no known workarounds.
CVE-2022-0021 2 Microsoft, Paloaltonetworks 2 Windows, Globalprotect 2024-02-28 1.9 LOW 5.5 MEDIUM
An information exposure through log file vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that logs the cleartext credentials of the connecting GlobalProtect user when authenticating using Connect Before Logon feature. This issue impacts GlobalProtect App 5.2 versions earlier than 5.2.9 on Windows. This issue does not affect the GlobalProtect app on other platforms.
CVE-2022-29928 1 Jetbrains 1 Teamcity 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
In JetBrains TeamCity before 2022.04 leak of secrets in TeamCity agent logs was possible
CVE-2022-20807 1 Cisco 1 Telepresence Video Communication Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to write files or disclose sensitive information on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-0725 2 Fedoraproject, Keepass 3 Extra Packages For Enterprise Linux, Fedora, Keepass 2024-02-28 5.0 MEDIUM 7.5 HIGH
A flaw was found in keepass. The vulnerability occurs due to logging the plain text passwords in system log and leads to an Information Exposure vulnerability. This flaw allows an attacker to interact and read sensitive passwords and logs.
CVE-2022-32565 1 Couchbase 1 Couchbase Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Couchbase Server before 7.0.4. The Backup Service log leaks unredacted usernames and document ids.
CVE-2021-41543 1 Siemens 2 Climatix Pol909, Climatix Pol909 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A vulnerability has been identified in Climatix POL909 (AWB module) (All versions < V11.44), Climatix POL909 (AWM module) (All versions < V11.36). The handling of log files in the web application of affected devices contains an information disclosure vulnerability which could allow logged in users to access sensitive files.
CVE-2022-20630 1 Cisco 1 Dna Center 2024-02-28 2.1 LOW 4.4 MEDIUM
A vulnerability in the audit log of Cisco DNA Center could allow an authenticated, local attacker to view sensitive information in clear text. This vulnerability is due to the unsecured logging of sensitive information on an affected system. An attacker with administrative privileges could exploit this vulnerability by accessing the audit logs through the CLI. A successful exploit could allow the attacker to retrieve sensitive information that includes user credentials.
CVE-2022-25827 1 Samsung 1 Galaxy Watch Plugin 2024-02-28 2.1 LOW 3.3 LOW
Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-27888 1 Palantir 1 Foundry Issues 2024-02-28 2.1 LOW 5.5 MEDIUM
Foundry Issues service versions 2.244.0 to 2.249.0 was found to be logging in a manner that captured sensitive information (session tokens). This issue was fixed in 2.249.1.
CVE-2022-0652 1 Sophos 1 Unified Threat Management 2024-02-28 2.1 LOW 7.8 HIGH
Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions. This allows a local attacker to attempt off-line brute-force attacks against these password hashes in Sophos UTM before version 9.710.
CVE-2022-25830 1 Samsung 1 Galaxy Watch 3 Plugin 2024-02-28 2.1 LOW 3.3 LOW
Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2021-38939 2 Ibm, Linux 2 Qradar Security Information And Event Manager, Linux Kernel 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM QRadar SIEM 7.3, 7.4, and 7.5 stores potentially sensitive information in log files that could be read by an user with access to creating domains. IBM X-Force ID: 211037.
CVE-2022-20809 1 Cisco 1 Telepresence Video Communication Server 2024-02-28 3.5 LOW 6.5 MEDIUM
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to write files or disclose sensitive information on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-27026 1 Puppet 3 Puppet, Puppet Connect, Puppet Enterprise 2024-02-28 2.1 LOW 4.4 MEDIUM
A flaw was divered in Puppet Enterprise and other Puppet products where sensitive plan parameters may be logged
CVE-2021-0991 1 Google 1 Android 2024-02-28 2.7 LOW 2.4 LOW
In OnMetadataChangedListener of AdvancedBluetoothDetailsHeaderController.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-181588752