Vulnerabilities (CVE)

Filtered by CWE-200
Total 8242 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5380 1 Ibm 1 Maximo Asset Management 2024-02-04 2.1 LOW N/A
IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows local users to obtain sensitive information via unspecified vectors.
CVE-2013-3185 1 Microsoft 3 Active Directory Federation Services, Windows Server 2008, Windows Server 2012 2024-02-04 5.0 MEDIUM N/A
Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
CVE-2012-1837 1 Ibm 1 Tivoli Endpoint Manager 2024-02-04 5.0 MEDIUM N/A
The (1) webreports, (2) post/create-role, and (3) post/update-role programs in IBM Tivoli Endpoint Manager (TEM) before 8.2 do not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2012-0800 1 Moodle 1 Moodle 2024-02-04 2.1 LOW N/A
The form-autocompletion functionality in Moodle 2.0.x before 2.0.7, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 makes it easier for physically proximate attackers to discover passwords by reading the contents of a non-password field, as demonstrated by accessing a create-groups page with Safari on an iPad device.
CVE-2013-5935 1 Open-xchange 1 Open-xchange Appsuite 2024-02-04 4.3 MEDIUM N/A
The Hazelcast cluster API in Open-Xchange AppSuite 7.0.x before 7.0.2-rev15 and 7.2.x before 7.2.2-rev16 does not properly restrict the set of network interfaces that can receive API calls, which makes it easier for remote attackers to obtain access by sending network traffic from an unintended location, a different vulnerability than CVE-2013-5200.
CVE-2013-0001 1 Microsoft 9 .net Framework, Windows 7, Windows 8 and 6 more 2024-02-04 4.3 MEDIUM N/A
The Windows Forms (aka WinForms) component in Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.0 SP2, 4, and 4.5 does not properly initialize memory arrays, which allows remote attackers to obtain sensitive information via (1) a crafted XAML browser application (XBAP) or (2) a crafted .NET Framework application that leverages a pointer to an unmanaged memory location, aka "System Drawing Information Disclosure Vulnerability."
CVE-2013-6953 1 Dotnetblogengine 1 Blogengine.net 2024-02-04 5.0 MEDIUM N/A
BlogEngine.NET 2.8.0.0 and earlier allows remote attackers to read usernames and password hashes via a request for the sioc.axd file.
CVE-2013-0481 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-04 5.0 MEDIUM N/A
The console in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to read stack traces by triggering (1) an error or (2) an exception.
CVE-2013-4617 1 Jahia 1 Jahia Xcm 2024-02-04 5.0 MEDIUM N/A
Jahia xCM before 6.6.2 does not include the HTTPOnly flag in a Set-Cookie header for the JSESSIONID cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2012-3357 1 Viewvc 1 Viewvc 2024-02-04 5.0 MEDIUM N/A
The SVN revision view (lib/vclib/svn/svn_repos.py) in ViewVC before 1.1.15 does not properly handle log messages when a readable path is copied from an unreadable path, which allows remote attackers to obtain sensitive information, related to a "log msg leak."
CVE-2013-4070 1 Ibm 1 Spss Collaboration And Deployment Services 2024-02-04 5.0 MEDIUM N/A
The Portal application in IBM SPSS Collaboration and Deployment Services 4.2.1 before 4.2.1.3 IF3 and 5.0 before FP3 allows remote attackers to discover an internal password via unspecified vectors.
CVE-2013-6973 1 Cisco 1 Webex Training Center 2024-02-04 4.3 MEDIUM N/A
Cisco WebEx Training Center allows remote attackers to discover registration IDs via a crafted URL, aka Bug ID CSCul57121.
CVE-2012-6104 1 Moodle 1 Moodle 2024-02-04 5.0 MEDIUM N/A
blog/rsslib.php in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allows remote attackers to obtain sensitive information from site-level blogs by leveraging the guest role and reading an RSS feed.
CVE-2012-0263 1 Op5 1 Monitor 2024-02-04 4.0 MEDIUM N/A
monitor/index.php in op5 Monitor and op5 Appliance before 5.5.1 allows remote authenticated users to obtain sensitive information such as database and user credentials via error messages that are triggered by (1) a malformed hoststatustypes parameter to status/service/all or (2) a crafted request to config.
CVE-2013-4826 1 Hp 2 Imc Service Operation Management Software Module, Intelligent Management Center 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647.
CVE-2013-2071 1 Apache 1 Tomcat 2024-02-04 2.6 LOW N/A
java/org/apache/catalina/core/AsyncContextImpl.java in Apache Tomcat 7.x before 7.0.40 does not properly handle the throwing of a RuntimeException in an AsyncListener in an application, which allows context-dependent attackers to obtain sensitive request information intended for other applications in opportunistic circumstances via an application that records the requests that it processes.
CVE-2011-2084 1 Bestpractical 1 Rt 2024-02-04 4.0 MEDIUM N/A
Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allows remote authenticated users to read (1) hashes of former passwords and (2) ticket correspondence history by leveraging access to a privileged account.
CVE-2010-4822 1 Silverstripe 1 Silverstripe 2024-02-04 4.3 MEDIUM N/A
core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax parameters.
CVE-2013-3825 1 Oracle 1 Supply Chain Products Suite 2024-02-04 4.0 MEDIUM N/A
Unspecified vulnerability in the Oracle Agile Product Collaboration component in Oracle Supply Chain Products Suite 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders & Files Attachment.
CVE-2013-4999 1 Phpmyadmin 1 Phpmyadmin 2024-02-04 5.0 MEDIUM N/A
phpMyAdmin 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to Error.class.php and Error_Handler.class.php.