Vulnerabilities (CVE)

Filtered by CWE-532
Total 762 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0380 1 Sap 1 Landscape Management 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
Under certain conditions, SAP Landscape Management enterprise edition, before version 3.0, allows custom secure parameters’ default values to be part of the application logs leading to Information Disclosure.
CVE-2014-3536 1 Redhat 1 Cloudforms Management Engine 2024-02-28 2.1 LOW 5.5 MEDIUM
CFME (CloudForms Management Engine) 5: RHN account information is logged to top_output.log during registration
CVE-2019-16203 1 Broadcom 1 Fabric Operating System 2024-02-28 5.0 MEDIUM 7.5 HIGH
Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.
CVE-2019-3649 1 Mcafee 1 Advanced Threat Defense 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attackers to gain access to hashed credentials via carefully constructed POST request extracting incorrectly recorded data from log files.
CVE-2019-4572 1 Ibm 1 Filenet Content Manager 2024-02-28 2.1 LOW 4.4 MEDIUM
IBM FileNet Content Manager 5.5.2 and 5.5.3 in specific configurations, could log the web service user credentials into a log file that could be accessed by an administrator on the local machine. IBM X-Force ID: 166798.
CVE-2019-14782 1 Control-webpanel 1 Webpanel 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.856 through 0.9.8.864 allows an attacker to get a victim's session file name from the /tmp directory, and the victim's token value from /usr/local/cwpsrv/logs/access_log, then use them to make a request to extract the victim's password (for the OS and phpMyAdmin) via an attacker account.
CVE-2019-18193 1 Unisys 1 Stealth 2024-02-28 6.9 MEDIUM 7.5 HIGH
In Unisys Stealth (core) 3.4.108.0, 3.4.209.x, 4.0.027.x and 4.0.114, key material inadvertently logged under certain conditions. Fixed included in 3.4.109, 4.0.027.13, 4.0.125 and 5.0.013.0.
CVE-2019-14858 1 Redhat 2 Ansible Engine, Ansible Tower 2024-02-28 2.1 LOW 5.5 MEDIUM
A vulnerability was found in Ansible engine 2.x up to 2.8 and Ansible tower 3.x up to 3.5. When a module has an argument_spec with sub parameters marked as no_log, passing an invalid parameter name to the module will cause the task to fail before the no_log options in the sub parameters are processed. As a result, data in the sub parameter fields will not be masked and will be displayed if Ansible is run with increased verbosity and present in the module invocation arguments for the task.
CVE-2019-15235 1 Control-webpanel 1 Webpanel 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.864 allows an attacker to get a victim's session file name from /home/[USERNAME]/tmp/session/sess_xxxxxx, and the victim's token value from /usr/local/cwpsrv/logs/access_log, then use them to gain access to the victim's password (for the OS and phpMyAdmin) via an attacker account. This is different from CVE-2019-14782.
CVE-2020-1928 1 Apache 1 Nifi 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability was found in Apache NiFi 1.10.0. The sensitive parameter parser would log parsed values for debugging purposes. This would expose literal values entered in a sensitive property when no parameter was present.
CVE-2019-17398 1 Darkhorse 1 Dark Horse Comics 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In the Dark Horse Comics application 1.3.21 for Android, token information (equivalent to the username and password) is stored in the log during authentication, and may be available to attackers via logcat.
CVE-2019-18244 1 Osisoft 1 Pi Vision 2024-02-28 1.9 LOW 4.7 MEDIUM
In OSIsoft PI System multiple products and versions, a local attacker could view sensitive information in log files when service accounts are customized during installation or upgrade of PI Vision. The update fixes a previously reported issue.
CVE-2019-18385 1 Terra-master 2 Fs-210, Fs-210 Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered on TerraMaster FS-210 4.0.19 devices. An unauthenticated attacker can download log files via the include/makecvs.php?Event= substring.
CVE-2019-11290 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2024-02-28 5.0 MEDIUM 7.5 HIGH
Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
CVE-2019-16206 1 Broadcom 1 Brocade Sannav 2024-02-28 2.1 LOW 5.5 MEDIUM
The authentication mechanism, in Brocade SANnav versions before v2.0, logs plaintext account credentials at the ‘trace’ and the 'debug' logging level; which could allow a local authenticated attacker to access sensitive information.
CVE-2019-9277 1 Google 1 Android 2024-02-28 2.1 LOW 3.3 LOW
In the proc filesystem, there is a possible information disclosure due to log information disclosure. This could lead to local disclosure of app and browser activity with User execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-68016944
CVE-2018-20105 3 Opensuse, Suse, Yast2-rmt Project 3 Leap, Suse Linux Enterprise Server, Yast2-rmt 2024-02-28 2.1 LOW 5.5 MEDIUM
A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2. openSUSE Leap yast2-rmt versions prior to 1.2.2.
CVE-2019-14885 1 Redhat 2 Jboss Enterprise Application Platform, Single Sign-on 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in the JBoss EAP Vault system in all versions before 7.2.6.GA. Confidential information of the system property's security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI 'reload' command. This flaw can lead to the exposure of confidential information.
CVE-2019-10084 1 Apache 1 Impala 2024-02-28 4.6 MEDIUM 7.5 HIGH
In Apache Impala 2.7.0 to 3.2.0, an authenticated user with access to the IDs of active Impala queries or sessions can interact with those sessions or queries via a specially-constructed request and thereby potentially bypass authorization and audit mechanisms. Session and query IDs are unique and random, but have not been documented or consistently treated as sensitive secrets. Therefore they may be exposed in logs or interfaces. They were also not generated with a cryptographically secure random number generator, so are vulnerable to random number generator attacks that predict future IDs based on past IDs. Impala deployments with Apache Sentry or Apache Ranger authorization enabled may be vulnerable to privilege escalation if an authenticated attacker is able to hijack a session or query from another authenticated user with privileges not assigned to the attacker. Impala deployments with audit logging enabled may be vulnerable to incorrect audit logging as a user could undertake actions that were logged under the name of a different authenticated user. Constructing an attack requires a high degree of technical sophistication and access to the Impala system as an authenticated user.
CVE-2019-11283 2 Cloudfoundry, Pivotal Software 2 Cf-deployment, Cloud Foundry Smb Volume 2024-02-28 4.0 MEDIUM 8.8 HIGH
Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.