Vulnerabilities (CVE)

Filtered by CWE-532
Total 762 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6938 3 Linux, Microsoft, Tableau 3 Linux Kernel, Windows, Tableau Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
A sensitive information disclosure vulnerability in Tableau Server 10.5, 2018.x, 2019.x, 2020.x released before June 26, 2020, could allow access to sensitive information in log files.
CVE-2020-10712 1 Redhat 1 Openshift Container Platform 2024-02-28 6.4 MEDIUM 8.2 HIGH
A flaw was found in OpenShift Container Platform version 4.1 and later. Sensitive information was found to be logged by the image registry operator allowing an attacker able to gain access to those logs, to read and write to the storage backing the internal image registry. The highest threat from this vulnerability is to data integrity.
CVE-2020-3930 1 Geovision 2 Gv-gf192x, Gv-gf192x Firmware 2024-02-28 2.1 LOW 3.3 LOW
GeoVision Door Access Control device family improperly stores and controls access to system logs, any users can read these logs.
CVE-2019-20625 1 Google 1 Android 2024-02-28 2.1 LOW 3.3 LOW
An issue was discovered on Samsung mobile devices with N(7.1) and O(8.x) (Exynos chipsets) software. The ion debugfs driver allows information disclosure. The Samsung ID is SVE-2018-13427 (February 2019).
CVE-2020-15829 1 Jetbrains 1 Teamcity 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2019.2.3, password parameters could be disclosed via build logs.
CVE-2020-6653 1 Eaton 1 Secureconnect 2024-02-28 2.1 LOW 3.9 LOW
Eaton's Secure connect mobile app v1.7.3 & prior stores the user login credentials in logcat file when user create or register the account on the Mobile app. A malicious app or unauthorized user can harvest the information and later on can use the information to monitor and control the user's account and associated devices.
CVE-2020-10752 1 Redhat 1 Openshift Container Platform 2024-02-28 6.0 MEDIUM 7.5 HIGH
A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens by leaking them into the logs when an API Server panic occurred. This flaw allows an attacker with the ability to cause an API Server error to read the logs, and use the leaked OAuthToken to log into the API Server with the leaked token.
CVE-2020-4405 1 Ibm 1 Verify Gateway 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 could disclose potentially sensitive information to an authenticated user due to world readable log files. IBM X-Force ID: 179484.
CVE-2020-1624 1 Juniper 1 Junos Os Evolved 2024-02-28 2.1 LOW 5.5 MEDIUM
A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via raw objmon configuration files. This issue affects all versions of Junos OS Evolved prior to 19.1R1.
CVE-2020-4498 1 Ibm 1 Mq Appliance 2024-02-28 2.1 LOW 4.4 MEDIUM
IBM MQ Appliance 9.1 LTS and 9.1 CD could allow a local privileged user to obtain highly sensitve information due to inclusion of data within trace files. IBM X-Force ID: 182118.
CVE-2020-13830 1 Google 1 Android 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with P(9.0) software. One UI HOME logging can leak information. The Samsung ID is SVE-2019-16382 (June 2020).
CVE-2020-1622 1 Juniper 1 Junos Os Evolved 2024-02-28 2.1 LOW 5.5 MEDIUM
A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via the EvoSharedObjStore. This issue affects all versions of Junos OS Evolved prior to 19.1R1.
CVE-2019-16157 1 Fortinet 1 Fortiweb 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.
CVE-2020-1987 1 Paloaltonetworks 1 Globalprotect 2024-02-28 2.1 LOW 3.3 LOW
An information exposure vulnerability in the logging component of Palo Alto Networks Global Protect Agent allows a local authenticated user to read VPN cookie information when the troubleshooting logging level is set to "Dump". This issue affects Palo Alto Networks Global Protect Agent 5.0 versions prior to 5.0.9; 5.1 versions prior to 5.1.1.
CVE-2020-14518 1 Philips 1 Dreammapper 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Philips DreamMapper, Version 2.24 and prior. Information written to log files can give guidance to a potential attacker.
CVE-2019-19756 1 Lenovo 1 Xclarity Administrator 2024-02-28 3.6 LOW 6.0 MEDIUM
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials, used to perform driver updates of managed systems, being written to a log file in clear text. This only affects LXCA version 2.6.0 when performing a Windows driver update. Affected logs are only accessible to authorized users in the First Failure Data Capture (FFDC) service log and log files on LXCA.
CVE-2020-1621 1 Juniper 1 Junos Os Evolved 2024-02-28 2.1 LOW 5.5 MEDIUM
A local, authenticated user with shell can obtain the hashed values of login passwords via configd traces. This issue affects all versions of Junos OS Evolved prior to 19.3R1.
CVE-2020-13881 4 Arista, Canonical, Debian and 1 more 4 Cloudvision Portal, Ubuntu Linux, Debian Linux and 1 more 2024-02-28 4.3 MEDIUM 7.5 HIGH
In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.
CVE-2020-25046 1 Google 1 Android 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The USB driver leaks address information via kernel logging. The Samsung IDs are SVE-2020-17602, SVE-2020-17603, SVE-2020-17604 (August 2020).
CVE-2020-12023 1 Philips 1 Intellibridge Enterprise 2024-02-28 2.7 LOW 4.5 MEDIUM
Philips IntelliBridge Enterprise (IBE), Versions B.12 and prior, IntelliBridge Enterprise system integration with SureSigns (VS4), EarlyVue (VS30) and IntelliVue Guardian (IGS). Unencrypted user credentials received in the IntelliBridge Enterprise (IBE) are logged within the transaction logs, which are secured behind the login based administrative web portal. The unencrypted user credentials sent from the affected products listed above, for the purpose of handshake or authentication with the Enterprise Systems, are logged as the payload in IntelliBridge Enterprise (IBE) within the transaction logs. An attacker with administrative privileges could exploit this vulnerability to read plain text credentials from log files.