Vulnerabilities (CVE)

Filtered by CWE-312
Total 511 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37857 1 Hauk Project 1 Hauk 2024-02-04 N/A 7.5 HIGH
bilde2910 Hauk v1.6.1 requires a hardcoded password which by default is blank. This hardcoded password is hashed but stored within the config.php file server-side as well as in clear-text on the android client device by default.
CVE-2022-22031 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability
CVE-2022-29090 1 Dell 1 Wyse Management Suite 2024-02-04 N/A 6.5 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Sensitive Data Exposure vulnerability. A low privileged malicious user could potentially exploit this vulnerability in order to obtain credentials. The attacker may be able to use the exposed credentials to access the target device and perform unauthorized actions.
CVE-2021-39009 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-02-04 N/A 5.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 213554.
CVE-2022-26390 1 Baxter 8 Baxter Spectrum Iq 35700bax3, Baxter Spectrum Iq 35700bax3 Firmware, Sigma Spectrum 35700bax and 5 more 2024-02-04 N/A 4.2 MEDIUM
The Baxter Spectrum Wireless Battery Module (WBM) stores network credentials and PHI (only applicable to Spectrum IQ pumps using auto programming) in unencrypted form. An attacker with physical access to a device that hasn't had all data and settings erased may be able to extract sensitive information.
CVE-2022-23234 1 Netapp 1 Snapcenter 2024-02-04 2.1 LOW 5.5 MEDIUM
SnapCenter versions prior to 4.5 are susceptible to a vulnerability which could allow a local authenticated attacker to discover plaintext HANA credentials.
CVE-2021-3551 4 Dogtagpki, Fedoraproject, Oracle and 1 more 12 Dogtagpki, Fedora, Linux and 9 more 2024-02-04 4.4 MEDIUM 7.8 HIGH
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
CVE-2020-14480 1 Rockwellautomation 1 Factorytalk View 2024-02-04 2.1 LOW 5.5 MEDIUM
Due to usernames/passwords being stored in plaintext in Random Access Memory (RAM), a local, authenticated attacker could gain access to certain credentials, including Windows Logon credentials.
CVE-2021-27757 1 Hcltech 1 Bigfix Insights 2024-02-04 5.0 MEDIUM 7.5 HIGH
" Insecure password storage issue.The application stores sensitive information in cleartext within a resource that might be accessible to another control sphere.Since the information is stored in cleartext, attackers could potentially read it and gain access to sensitive information."
CVE-2021-45491 1 3cx 1 3cx 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
3CX System through 2022-03-17 stores cleartext passwords in a database.
CVE-2017-20040 1 Sicunet 1 Access Control 2024-02-04 2.1 LOW 5.5 MEDIUM
A vulnerability was found in SICUNET Access Controller 0.32-05z. It has been declared as problematic. This vulnerability affects unknown code of the component Password Storage. The manipulation leads to weak encryption. Attacking locally is a requirement.
CVE-2022-31004 1 Mitre 1 Cve-services 2024-02-04 5.0 MEDIUM 7.5 HIGH
CVEProject/cve-services is an open source project used to operate the CVE services API. A conditional in 'data.js' has potential for production secrets to be written to disk. The affected method writes the generated randomKey to disk if the environment is not development. If this method were called in production, it is possible that it would write the plaintext key to disk. A patch is not available as of time of publication but is anticipated as a "hot fix" for version 1.1.1 and for the 2.x branch.
CVE-2022-21818 1 Nvidia 1 License System 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
NVIDIA License System contains a vulnerability in the installation scripts for the DLS virtual appliance, where a user on a network after signing in to the portal can access other users’ credentials, allowing them to gain escalated privileges, resulting in limited impact to both confidentiality and integrity.
CVE-2022-26778 1 Veritas 1 System Recovery 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Veritas System Recovery (VSR) 18 and 21 stores a network destination password in the Windows registry during configuration of the backup configuration. This could allow a Windows user (who has sufficient privileges) to access a network file system that they were not authorized to access.
CVE-2021-43590 1 Dell 1 Enterprise Storage Analytics 2024-02-04 3.6 LOW 6.0 MEDIUM
Dell EMC Enterprise Storage Analytics for vRealize Operations, versions 4.0.1 to 6.2.1, contain a Plain-text password storage vulnerability. A local high privileged malicious user may potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.
CVE-2022-0835 1 Aveva 1 System Platform 2024-02-04 1.9 LOW 5.5 MEDIUM
AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user.
CVE-2022-26148 2 Grafana, Redhat 3 Grafana, Ceph Storage, Storage 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address.
CVE-2022-28214 1 Sap 2 Businessobjects, Businessobjects Business Intelligence 2024-02-04 4.6 MEDIUM 7.8 HIGH
During an update of SAP BusinessObjects Enterprise, Central Management Server (CMS) - versions 420, 430, authentication credentials are being exposed in Sysmon event logs. This Information Disclosure could cause a high impact on systems’ Confidentiality, Integrity, and Availability.
CVE-2021-39078 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-02-04 2.1 LOW 4.4 MEDIUM
IBM Security Guardium 10.5 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215589.
CVE-2021-41639 1 Melag 1 Ftp Server 2024-02-04 2.1 LOW 5.5 MEDIUM
MELAG FTP Server 2.2.0.4 stores unencrpyted passwords of FTP users in a local configuration file.