Vulnerabilities (CVE)

Filtered by CWE-209
Total 421 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0660 1 Microweber 1 Microweber 2024-11-21 5.0 MEDIUM 7.5 HIGH
Generation of Error Message Containing Sensitive Information in Packagist microweber/microweber prior to 1.2.11.
CVE-2022-0622 1 Snipeitapp 1 Snipe-it 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
Generation of Error Message Containing Sensitive Information in Packagist snipe/snipe-it prior to 5.3.11.
CVE-2022-0504 1 Microweber 1 Microweber 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Generation of Error Message Containing Sensitive Information in Packagist microweber/microweber prior to 1.2.11.
CVE-2022-0083 1 Livehelperchat 1 Live Helper Chat 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information
CVE-2022-0079 1 Showdoc 1 Showdoc 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
showdoc is vulnerable to Generation of Error Message Containing Sensitive Information
CVE-2021-4177 1 Livehelperchat 1 Live Helper Chat 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information
CVE-2021-46353 1 Dlink 2 Dir-x1860, Dir-x1860 Firmware 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
An information disclosure in web interface in D-Link DIR-X1860 before 1.03 RevA1 allows a remote unauthenticated attacker to send a specially crafted HTTP request and gain knowledge of different absolute paths that are being used by the web application.
CVE-2021-43542 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
CVE-2021-43206 1 Fortinet 2 Fortios, Fortiproxy 2024-11-21 4.3 MEDIUM 4.3 MEDIUM
A server-generated error message containing sensitive information in Fortinet FortiOS 7.0.0 through 7.0.3, 6.4.0 through 6.4.8, 6.2.x, 6.0.x and FortiProxy 7.0.0 through 7.0.1, 2.0.x allows malicious webservers to retrieve a web proxy's client username and IP via same origin HTTP requests triggering proxy-generated HTTP status codes pages.
CVE-2021-40338 1 Hitachi 1 Linkone 2024-11-21 5.0 MEDIUM 3.7 LOW
Hitachi Energy LinkOne product, has a vulnerability due to a web server misconfiguration, that enables debug mode and reveals the full path of the filesystem directory when an attacker generates errors during a query operation. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
CVE-2021-3620 1 Redhat 9 Ansible Automation Platform Early Access, Ansible Engine, Enterprise Linux and 6 more 2024-11-21 2.1 LOW 5.5 MEDIUM
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality.
CVE-2021-3513 1 Redhat 1 Keycloak 2024-11-21 N/A 7.5 HIGH
A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality.
CVE-2021-3393 2 Postgresql, Redhat 3 Postgresql, Enterprise Linux, Software Collections 2024-11-21 3.5 LOW 4.3 MEDIUM
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read.
CVE-2021-39458 1 Redaxo 1 Redaxo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Triggering an error page of the import process in Yakamara Media Redaxo CMS version 5.12.1 allows an authenticated CMS user has to alternate the files of a vaild file backup. This leads of leaking the database credentials in the environment variables.
CVE-2021-39086 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Sterling File Gateway and 3 more 2024-11-21 N/A 5.3 MEDIUM
IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 215889.
CVE-2021-39033 3 Ibm, Linux, Microsoft 4 Aix, Sterling B2b Integrator, Linux Kernel and 1 more 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5 and 6.1.0.0 through 6.1.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 213963.
CVE-2021-39023 1 Ibm 1 Guardium Data Encryption 2024-11-21 5.0 MEDIUM 7.5 HIGH
IBM Guardium Data Encryption (GDE) 4.0.0 and 5.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 213860.
CVE-2021-38981 3 Ibm, Linux, Microsoft 5 Aix, Security Guardium Key Lifecycle Manager, Security Key Lifecycle Manager and 2 more 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212788.
CVE-2021-38980 3 Ibm, Linux, Microsoft 5 Aix, Security Guardium Key Lifecycle Manager, Security Key Lifecycle Manager and 2 more 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212786.
CVE-2021-38924 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2024-11-21 N/A 7.5 HIGH
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 210163.