Vulnerabilities (CVE)

Filtered by CWE-922
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14957 1 Jetbrains 1 Vim 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The JetBrains Vim plugin before version 0.52 was storing individual project data in the global vim_settings.xml file. This xml file could be synchronized to a publicly accessible GitHub repository.
CVE-2018-20886 1 Cpanel 1 Cpanel 2024-02-04 4.6 MEDIUM 5.3 MEDIUM
cPanel before 74.0.0 insecurely stores phpMyAdmin session files (SEC-418).
CVE-2019-3684 1 Suse 1 Manager 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
SUSE Manager until version 4.0.7 and Uyuni until commit 1b426ad5ed0a7191a6fb46bb83e98ae4b99a5ade created world-readable swap files on systems that don't have a swap already configured and don't have btrfs as filesystem
CVE-2019-12911 1 Rdbrck 1 Shift 2024-02-04 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-12914 1 Rdbrck 1 Shift 2024-02-04 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-5632 1 Belwith-keeler 1 Hickory Smart 2024-02-04 2.1 LOW 5.5 MEDIUM
An insecure storage of sensitive information vulnerability is present in Hickory Smart for Android mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for Android, version 01.01.43 and prior versions.
CVE-2019-5633 1 Belwith-keeler 1 Hickory Smart 2024-02-04 2.1 LOW 5.5 MEDIUM
An insecure storage of sensitive information vulnerability is present in Hickory Smart for iOS mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for iOS, version 01.01.07 and prior versions.
CVE-2017-5250 1 Insteon 1 Insteon For Hub 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
In version 1.9.7 and prior of Insteon's Insteon for Hub Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.
CVE-2017-5249 1 Wink 1 Wink 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
In version 6.1.0.19 and prior of Wink Labs's Wink - Smart Home Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.
CVE-2017-16560 1 Sandisk 1 Secureaccess 2024-02-04 2.1 LOW 4.3 MEDIUM
SanDisk Secure Access 3.01 vault decrypts and copies encrypted files to a temporary folder, where they can remain indefinitely in certain situations, such as if the file is being edited when the user exits the application or if the application crashes.
CVE-2017-0493 1 Google 1 Android 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in File-Based Encryption could enable a local malicious attacker to bypass operating system protections for the lock screen. This issue is rated as Moderate due to the possibility of bypassing the lock screen. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-32793550.
CVE-2017-7253 1 Dahuasecurity 2 Ip Camera, Ip Camera Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
Dahua IP Camera devices 3.200.0001.6 can be exploited via these steps: 1. Use the default low-privilege credentials to list all users via a request to a certain URI. 2. Login to the IP camera with admin credentials so as to obtain full control of the target IP camera. During exploitation, the first JSON object encountered has a "Component error: login challenge!" message. The second JSON object encountered has a result indicating a successful admin login.
CVE-2017-6911 1 Usb Pratirodh Project 1 Usb Pratirodh 2024-02-04 2.1 LOW 6.6 MEDIUM
USB Pratirodh is prone to sensitive information disclosure. It stores sensitive information such as username and password in simple usb.xml. An attacker with physical access to the system can modify the file according his own requirements that may aid in further attack.