Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2019-16672

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-06 Dec, 2019 | 17:07
Updated At-05 Aug, 2024 | 01:17
Rejected At-
Credits

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:06 Dec, 2019 | 17:07
Updated At:05 Aug, 2024 | 01:17
Rejected At:
▼CVE Numbering Authority (CNA)

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
3.09.8CRITICAL
CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N
Version: 3.0
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert.vde.com/en-us/advisories
x_refsource_MISC
https://cert.vde.com/en-us/advisories/vde-2019-018
x_refsource_MISC
https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
x_refsource_CONFIRM
https://www.us-cert.gov/ics/advisories/icsa-19-339-02
x_refsource_MISC
Hyperlink: https://cert.vde.com/en-us/advisories
Resource:
x_refsource_MISC
Hyperlink: https://cert.vde.com/en-us/advisories/vde-2019-018
Resource:
x_refsource_MISC
Hyperlink: https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
Resource:
x_refsource_CONFIRM
Hyperlink: https://www.us-cert.gov/ics/advisories/icsa-19-339-02
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert.vde.com/en-us/advisories
x_refsource_MISC
x_transferred
https://cert.vde.com/en-us/advisories/vde-2019-018
x_refsource_MISC
x_transferred
https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
x_refsource_CONFIRM
x_transferred
https://www.us-cert.gov/ics/advisories/icsa-19-339-02
x_refsource_MISC
x_transferred
Hyperlink: https://cert.vde.com/en-us/advisories
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://cert.vde.com/en-us/advisories/vde-2019-018
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.us-cert.gov/ics/advisories/icsa-19-339-02
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:06 Dec, 2019 | 18:15
Updated At:01 Apr, 2022 | 15:48

An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. Sensitive Credentials data is transmitted in cleartext.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.09.8CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.0
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

weidmueller
weidmueller
>>ie-sw-pl09m-5gc-4gt_firmware>>Versions up to 3.3.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl09m-5gc-4gt_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl09m-5gc-4gt>>-
cpe:2.3:h:weidmueller:ie-sw-pl09m-5gc-4gt:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl09mt-5gc-4gt_firmware>>Versions up to 3.3.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl09mt-5gc-4gt_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl09mt-5gc-4gt>>-
cpe:2.3:h:weidmueller:ie-sw-pl09mt-5gc-4gt:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc-16tx_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc-16tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc-16tx>>-
cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc-16tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc-16tx_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc-16tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc-16tx>>-
cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc-16tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2sc_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2sc>>-
cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2sc_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2sc>>-
cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2st_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2st>>-
cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2st_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2st>>-
cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2scs_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18m-2gc14tx2scs_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18m-2gc14tx2scs>>-
cpe:2.3:h:weidmueller:ie-sw-pl18m-2gc14tx2scs:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2scs_firmware>>Versions up to 3.4.4(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl18mt-2gc14tx2scs_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl18mt-2gc14tx2scs>>-
cpe:2.3:h:weidmueller:ie-sw-pl18mt-2gc14tx2scs:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-16tx_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16m-16tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-16tx>>-
cpe:2.3:h:weidmueller:ie-sw-pl16m-16tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-16tx_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16mt-16tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-16tx>>-
cpe:2.3:h:weidmueller:ie-sw-pl16mt-16tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-14tx-2sc_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-14tx-2sc>>-
cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-14tx-2sc_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-14tx-2sc>>-
cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-14tx-2st_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16m-14tx-2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16m-14tx-2st>>-
cpe:2.3:h:weidmueller:ie-sw-pl16m-14tx-2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-14tx-2st_firmware>>Versions up to 3.4.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-pl16mt-14tx-2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-pl16mt-14tx-2st>>-
cpe:2.3:h:weidmueller:ie-sw-pl16mt-14tx-2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-5tx_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05m-5tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-5tx>>-
cpe:2.3:h:weidmueller:ie-sw-vl05m-5tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-5tx_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05mt-5tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-5tx>>-
cpe:2.3:h:weidmueller:ie-sw-vl05mt-5tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-3tx-2sc_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-3tx-2sc>>-
cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-3tx-2sc_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-3tx-2sc>>-
cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-3tx-2st_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05m-3tx-2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05m-3tx-2st>>-
cpe:2.3:h:weidmueller:ie-sw-vl05m-3tx-2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-3tx-2st_firmware>>Versions up to 3.6.6(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl05mt-3tx-2st_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl05mt-3tx-2st>>-
cpe:2.3:h:weidmueller:ie-sw-vl05mt-3tx-2st:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-8tx_firmware>>Versions up to 3.5.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl08mt-8tx_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-8tx>>-
cpe:2.3:h:weidmueller:ie-sw-vl08mt-8tx:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-5tx-3sc_firmware>>Versions up to 3.5.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-3sc_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-5tx-3sc>>-
cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-3sc:-:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-5tx-1sc-2scs_firmware>>Versions up to 3.5.2(inclusive)
cpe:2.3:o:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs_firmware:*:*:*:*:*:*:*:*
weidmueller
weidmueller
>>ie-sw-vl08mt-5tx-1sc-2scs>>-
cpe:2.3:h:weidmueller:ie-sw-vl08mt-5tx-1sc-2scs:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-319Primarynvd@nist.gov
CWE-522Primarynvd@nist.gov
CWE ID: CWE-319
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-522
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://cert.vde.com/en-us/advisoriescve@mitre.org
Third Party Advisory
https://cert.vde.com/en-us/advisories/vde-2019-018cve@mitre.org
Third Party Advisory
https://mdcop.weidmueller.com/mediadelivery/asset/900_102694cve@mitre.org
Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-339-02cve@mitre.org
Third Party Advisory
US Government Resource
Hyperlink: https://cert.vde.com/en-us/advisories
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://cert.vde.com/en-us/advisories/vde-2019-018
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://mdcop.weidmueller.com/mediadelivery/asset/900_102694
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://www.us-cert.gov/ics/advisories/icsa-19-339-02
Source: cve@mitre.org
Resource:
Third Party Advisory
US Government Resource

Change History

0
Information is not available yet

Similar CVEs

474Records found

CVE-2014-6039
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-83.63% / 99.24%
||
7 Day CHG~0.00%
Published-13 Jan, 2020 | 12:47
Updated-06 Aug, 2024 | 12:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability. Fixed version 10 Build 10000.

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_eventlog_analyzern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2014-5381
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-46.44% / 97.57%
||
7 Day CHG~0.00%
Published-13 Jan, 2020 | 13:00
Updated-06 Aug, 2024 | 11:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Grand MA 300 allows a brute-force attack on the PIN.

Action-Not Available
Vendor-grandingn/a
Product-grand_ma300grand_ma300_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2014-5093
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-12.19% / 93.59%
||
7 Day CHG~0.00%
Published-10 Jan, 2020 | 13:34
Updated-06 Aug, 2024 | 11:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Status2k does not remove the install directory allowing credential reset.

Action-Not Available
Vendor-status2kn/a
Product-status2kn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-6370
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.11% / 30.35%
||
7 Day CHG~0.00%
Published-17 Mar, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TYPO3 7.6.15 sends an http request to an index.php?loginProvider URI in cases with an https Referer, which allows remote attackers to obtain sensitive cleartext information by sniffing the network and reading the userident and username fields.

Action-Not Available
Vendor-n/aTYPO3 Association
Product-typo3n/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2021-32934
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.1||CRITICAL
EPSS-0.10% / 29.10%
||
7 Day CHG~0.00%
Published-19 May, 2022 | 17:20
Updated-16 Apr, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ThroughTek P2P SDK - Cleartext Transmission of Sensitive Information

The affected ThroughTek P2P products (SDKs using versions before 3.1.5, any versions with nossl tag, device firmware not using AuthKey for IOTC conneciton, firmware using AVAPI module without enabling DTLS mechanism, and firmware using P2PTunnel or RDT module) do not sufficiently protect data transferred between the local device and ThroughTek servers. This can allow an attacker to access sensitive information, such as camera feeds.

Action-Not Available
Vendor-throughtekThroughTek
Product-kalay_p2p_software_development_kitP2P SDK
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2000-0944
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-10.71% / 93.04%
||
7 Day CHG~0.00%
Published-22 Jan, 2001 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CGI Script Center News Update 1.1 does not properly validate the original news administration password during a password change operation, which allows remote attackers to modify the password without knowing the original password.

Action-Not Available
Vendor-cgin/a
Product-script_center_news_updaten/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2014-3445
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.02% / 88.02%
||
7 Day CHG~0.00%
Published-28 Jan, 2020 | 14:09
Updated-06 Aug, 2024 | 10:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

backup.php in HandsomeWeb SOS Webpages before 1.1.12 does not require knowledge of the cleartext password, which allows remote attackers to bypass authentication by leveraging knowledge of the administrator password hash.

Action-Not Available
Vendor-handsomewebn/a
Product-sos_webpagesn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-6046
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.38% / 58.85%
||
7 Day CHG~0.00%
Published-30 Jun, 2017 | 02:35
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Insufficiently Protected Credentials issue was discovered in Sierra Wireless AirLink Raven XE, all versions prior to 4.0.14, and AirLink Raven XT, all versions prior to 4.0.11. Sensitive information is insufficiently protected during transmission and vulnerable to sniffing, which could lead to information disclosure.

Action-Not Available
Vendor-sierra_wirelessn/a
Product-airlink_raven_xt_firmwareairlink_raven_xe_firmwareairlink_raven_xeairlink_raven_xtSierra Wireless AirLink Raven XE and XT
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-15347
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.00% / 76.07%
||
7 Day CHG~0.00%
Published-26 Jun, 2020 | 14:51
Updated-04 Aug, 2024 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the q6xV4aW8bQ4cfD-b password for the axiros account.

Action-Not Available
Vendor-n/aZyxel Networks Corporation
Product-cloudcnm_secumanagern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-14489
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-6.2||MEDIUM
EPSS-0.11% / 30.52%
||
7 Day CHG~0.00%
Published-29 Jul, 2020 | 12:24
Updated-17 Sep, 2024 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenClinic GA

OpenClinic GA 5.09.02 and 5.89.05b stores passwords using inadequate hashing complexity, which may allow an attacker to recover passwords using known password cracking techniques.

Action-Not Available
Vendor-openclinic_ga_projectopen source
Product-openclinic_gaOpenClinic GA
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-15381
Matching Score-4
Assigner-Brocade Communications Systems, LLC
ShareView Details
Matching Score-4
Assigner-Brocade Communications Systems, LLC
CVSS Score-7.5||HIGH
EPSS-0.25% / 48.27%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 14:32
Updated-04 Aug, 2024 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability that allows cleartext transmission of authentication credentials of the jmx server.

Action-Not Available
Vendor-n/aBroadcom Inc.
Product-sannavBrocade SANnav
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2005-3140
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.47% / 63.62%
||
7 Day CHG~0.00%
Published-05 Oct, 2005 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Procom NetFORCE 800 4.02 M10 Build 20 and possibly other versions sends the NIS password map (passwd.nis) as a file attachment in diagnostic e-mail messages, which allows remote attackers to obtain the cleartext NIS password hashes.

Action-Not Available
Vendor-procomn/a
Product-netforce_800netforce_800_firmwaren/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2014-2581
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.99% / 82.87%
||
7 Day CHG~0.00%
Published-28 Jan, 2020 | 14:15
Updated-06 Aug, 2024 | 10:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Smb4K before 1.1.1 allows remote attackers to obtain credentials via vectors related to the cuid option in the "Additional options" line edit.

Action-Not Available
Vendor-smb4k_projectn/aFedora Project
Product-smb4kfedoran/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-14248
Matching Score-4
Assigner-HCL Software
ShareView Details
Matching Score-4
Assigner-HCL Software
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 33.42%
||
7 Day CHG~0.00%
Published-16 Dec, 2020 | 14:11
Updated-04 Aug, 2024 | 12:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

Action-Not Available
Vendor-n/aHCL Technologies Ltd.
Product-bigfix_platformHCL BigFix Inventory
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2005-3435
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.86% / 74.07%
||
7 Day CHG~0.00%
Published-02 Nov, 2005 | 11:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

admin_news.php in Archilles Newsworld up to 1.3.0 allows attackers to bypass authentication by obtaining the password hash for another user, for example through another Newsworld vulnerability, and specifying the hash in the pwd argument.

Action-Not Available
Vendor-archillesn/a
Product-newsworldn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-1749
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.75%
||
7 Day CHG~0.00%
Published-09 Sep, 2020 | 14:35
Updated-04 Aug, 2024 | 06:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in the Linux kernel's implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn't correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.

Action-Not Available
Vendor-Linux KernelLinux Kernel Organization, IncRed Hat, Inc.
Product-linux_kernelenterprise_linuxenterprise_mrgkernel
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2017-4923
Matching Score-4
Assigner-VMware by Broadcom
ShareView Details
Matching Score-4
Assigner-VMware by Broadcom
CVSS Score-9.8||CRITICAL
EPSS-0.81% / 73.31%
||
7 Day CHG~0.00%
Published-01 Aug, 2017 | 16:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability. This issue may allow plaintext credentials to be obtained when using the vCenter Server Appliance file-based backup feature.

Action-Not Available
Vendor-n/aVMware (Broadcom Inc.)
Product-vcenter_servern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-5140
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.42% / 61.01%
||
7 Day CHG~0.00%
Published-13 Feb, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Password is stored in clear text.

Action-Not Available
Vendor-n/aHoneywell International Inc.
Product-xl_web_ii_controllerHoneywell XL Web II Controller
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2013-7055
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-49.26% / 97.70%
||
7 Day CHG~0.00%
Published-04 Feb, 2020 | 13:56
Updated-06 Aug, 2024 | 17:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DIR-100 4.03B07 has PPTP and poe information disclosure

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-100dir-100_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-12036
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.08% / 24.21%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:49
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Baxter PrismaFlex all versions, PrisMax all versions prior to 3.x, The affected devices do not implement data-in-transit encryption (e.g., TLS/SSL) when configured to send treatment data to a PDMS (Patient Data Management System) or an EMR (Electronic Medical Record) system. An attacker could observe sensitive data sent from the device.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-prismaflexprismaxprismax_firmwareprismaflex_firmwareBaxter PrismaFlex and PrisMax
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-12048
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.06% / 19.33%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:48
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Phoenix Hemodialysis Delivery System SW 3.36 and 3.40, The Phoenix Hemodialysis device does not support data-in-transit encryption (e.g., TLS/SSL) when transmitting treatment and prescription data on the network between the Phoenix system and the Exalis dialysis data management tool. An attacker with access to the network could observe sensitive treatment and prescription data sent between the Phoenix system and the Exalis tool.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-phoenix_x36phoenix_x36_firmwareBaxter Phoenix Hemodialysis Delivery System
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-12273
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.12%
||
7 Day CHG~0.00%
Published-27 Apr, 2020 | 12:35
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In TestLink 1.9.20, a crafted login.php viewer parameter exposes cleartext credentials.

Action-Not Available
Vendor-testlinkn/a
Product-testlinkn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-311
Missing Encryption of Sensitive Data
CVE-2017-5139
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.42% / 61.01%
||
7 Day CHG~0.00%
Published-13 Feb, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Any user is able to disclose a password by accessing a specific URL, because of Plaintext Storage of a Password.

Action-Not Available
Vendor-n/aHoneywell International Inc.
Product-xl_web_ii_controllerHoneywell XL Web II Controller
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-3214
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-7.5||HIGH
EPSS-0.12% / 32.31%
||
7 Day CHG~0.00%
Published-20 Jun, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Milwaukee ONE-KEY Android mobile application stores the master token in plaintext in the apk binary.

Action-Not Available
Vendor-milwaukeetoolMilwaukee Tool
Product-one-keyONE-KEY
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-12008
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.11% / 30.68%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:53
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Baxter ExactaMix EM 2400 Versions 1.10, 1.11 and ExactaMix EM1200 Versions 1.1, 1.2 systems use cleartext messages to communicate order information with an order entry system. This could allow an attacker with network access to view sensitive data including PHI.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-em1200_firmwareem2400_firmwareem2400em1200Baxter ExactaMix EM 2400 & EM 1200
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-12037
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.07% / 21.97%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:49
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Baxter PrismaFlex all versions, PrisMax all versions prior to 3.x, The affected devices do not implement data-in-transit encryption (e.g., TLS/SSL) when configured to send treatment data to a PDMS (Patient Data Management System) or an EMR (Electronic Medical Record) system. An attacker could observe sensitive data sent from the device.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-prismaflexprismaxprismax_firmwareprismaflex_firmwareBaxter PrismaFlex and PrisMax
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-12040
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.18% / 39.48%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:45
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sigma Spectrum Infusion System v's6.x (model 35700BAX) and Baxter Spectrum Infusion System Version(s) 8.x (model 35700BAX2) at the application layer uses an unauthenticated clear-text communication channel to send and receive system status and operational data. This could allow an attacker that has circumvented network security measures to view sensitive non-private data or to perform a man-in-the-middle attack.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-sigma_spectrum_infusion_system_firmwaresigma_spectrum_infusion_systemBaxter Sigma Spectrum Infusion Pumps
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2005-2069
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-2.84% / 85.68%
||
7 Day CHG~0.00%
Published-29 Jun, 2005 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.

Action-Not Available
Vendor-padlopenldapn/a
Product-openldapnss_ldappam_ldapn/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-27648
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.50%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-15 Apr, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.913 Application 20.0.2253 allows Cross Tenant Password Exposure V-2024-003.

Action-Not Available
Vendor-printerlogicn/a
Product-virtual_appliancevasion_printn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-27650
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.50%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-15 Apr, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Private Keys in Docker Overlay V-2023-013.

Action-Not Available
Vendor-printerlogicn/a
Product-virtual_appliancevasion_printn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-11555
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.54% / 66.69%
||
7 Day CHG~0.00%
Published-09 Apr, 2020 | 12:31
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It allows remote attackers to obtain sensitive credential information from backup files.

Action-Not Available
Vendor-castlerockn/a
Product-snmpc_onlinen/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-11821
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.67% / 70.51%
||
7 Day CHG~0.00%
Published-27 Apr, 2020 | 14:19
Updated-04 Aug, 2024 | 11:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Rukovoditel 2.5.2, users' passwords and usernames are stored in a cookie with URL encoding, base64 encoding, and hashing. Thus, an attacker can easily apply brute force on them.

Action-Not Available
Vendor-rukovoditeln/a
Product-rukovoditeln/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-1000024
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.25% / 47.83%
||
7 Day CHG~0.00%
Published-13 Jul, 2017 | 20:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Shotwell version 0.24.4 or earlier and 0.25.3 or earlier is vulnerable to an information disclosure in the web publishing plugins resulting in potential password and oauth token plaintext transmission

Action-Not Available
Vendor-n/aThe GNOME Project
Product-shotwelln/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-11449
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.36% / 57.42%
||
7 Day CHG~0.00%
Published-01 Apr, 2020 | 14:17
Updated-04 Aug, 2024 | 11:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on Technicolor TC7337 8.89.17 devices. An attacker can discover admin credentials in the backup file, aka backupsettings.conf.

Action-Not Available
Vendor-technicolorn/a
Product-tc7337tc7337_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-5189
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
CVSS Score-4.3||MEDIUM
EPSS-0.18% / 40.12%
||
7 Day CHG~0.00%
Published-02 Mar, 2018 | 20:00
Updated-17 Sep, 2024 | 03:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
private SSL key embedded in JAR file in iManager

NetIQ iManager before 3.0.3 delivered a SSL private key in a Java application (JAR file) for authentication to Sentinel, allowing attackers to extract and establish their own connections to the Sentinel appliance.

Action-Not Available
Vendor-netiqNetIQ
Product-imanageriManager
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-287
Improper Authentication
CVE-2020-11557
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.17% / 38.40%
||
7 Day CHG~0.00%
Published-09 Apr, 2020 | 12:29
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 2020-01-28. It includes the username and password values in cleartext within each request's cookie value.

Action-Not Available
Vendor-castlerockn/a
Product-snmpc_onlinen/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-11008
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-4||MEDIUM
EPSS-0.80% / 73.03%
||
7 Day CHG-0.78%
Published-21 Apr, 2020 | 18:40
Updated-04 Aug, 2024 | 11:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Malicious URLs can still cause Git to send a stored credential to the wrong server

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching _any_ URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to `git clone`. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.

Action-Not Available
Vendor-git-scmgitCanonical Ltd.Fedora ProjectDebian GNU/Linux
Product-debian_linuxubuntu_linuxfedoragitgit
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-11542
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 20.16%
||
7 Day CHG~0.00%
Published-04 Apr, 2020 | 21:26
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

3xLOGIC Infinias eIDC32 2.213 devices with Web 1.107 allow Authentication Bypass via CMD.HTM?CMD= because authentication depends on the client side's interpretation of the <KEY>MYKEY</KEY> substring.

Action-Not Available
Vendor-3xlogicn/a
Product-infinias_eidc32_firmwareinfinias_eidc32_webinfinias_eidc32n/a
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-26199
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.20% / 42.28%
||
7 Day CHG+0.01%
Published-18 Jun, 2025 | 00:00
Updated-09 Jul, 2025 | 18:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CloudClassroom-PHP-Project v1.0 is affected by an insecure credential transmission vulnerability. The application transmits passwords over unencrypted HTTP during the login process, exposing sensitive credentials to potential interception by network-based attackers. A remote attacker with access to the same network (e.g., public Wi-Fi or compromised router) can capture login credentials via Man-in-the-Middle (MitM) techniques. If the attacker subsequently uses the credentials to log in and exploit administrative functions (e.g., file upload), this may lead to remote code execution depending on the environment.

Action-Not Available
Vendor-vishalmathurn/a
Product-cloudclassroom-php_projectn/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-11694
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.00% / 0.05%
||
7 Day CHG~0.00%
Published-10 Apr, 2020 | 20:46
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains PyCharm 2019.2.5 and 2019.3 on Windows, Apple Notarization Service credentials were included. This is fixed in 2019.2.6 and 2019.3.3.

Action-Not Available
Vendor-n/aMicrosoft CorporationJetBrains s.r.o.
Product-windowspycharmn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-4059
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-0.30% / 52.97%
||
7 Day CHG~0.00%
Published-15 Feb, 2019 | 20:00
Updated-17 Sep, 2024 | 02:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Rational ClearCase 1.0.0.0 GIT connector does not sufficiently protect the document database password. An attacker could obtain the password and gain unauthorized access to the document database. IBM X-Force ID: 156583.

Action-Not Available
Vendor-IBM Corporation
Product-rational_clearcaseRational ClearCase
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2021-22798
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-0.29% / 52.08%
||
7 Day CHG~0.00%
Published-11 Feb, 2022 | 17:40
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause Sensitive data such as login credentials being exposed when a Network is sniffed. Affected Product: Conext� ComBox (All Versions)

Action-Not Available
Vendor-n/a
Product-conext_comboxconext_combox_firmwareConext� ComBox (All Versions)
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2021-22703
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-7.5||HIGH
EPSS-0.16% / 37.31%
||
7 Day CHG~0.00%
Published-19 Feb, 2021 | 15:14
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-319: Cleartext transmission of sensitive information vulnerability exists in PowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions), that could cause disclosure of user credentials when a malicious actor intercepts HTTP network traffic between a user and the device.

Action-Not Available
Vendor-n/a
Product-powerlogic_ion8650powerlogic_ion8400_firmwarepowerlogic_pm8000_firmwarepowerlogic_pm8000powerlogic_ion8300_firmwarepowerlogic_ion7400_firmwarepowerlogic_ion7650_firmwarepowerlogic_ion8800powerlogic_ion8600powerlogic_ion8500_firmwarepowerlogic_ion8300powerlogic_ion8500powerlogic_ion8600_firmwarepowerlogic_ion9000_firmwarepowerlogic_ion9000powerlogic_ion8400powerlogic_ion8800_firmwarepowerlogic_ion7400powerlogic_ion7650powerlogic_ion8650_firmwarePowerLogic ION7400, ION7650, ION83xx/84xx/85xx/8600, ION8650, ION8800, ION9000 and PM800 (see notification for affected versions)
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2013-3313
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-1.73% / 81.71%
||
7 Day CHG~0.00%
Published-21 Nov, 2019 | 19:39
Updated-06 Aug, 2024 | 16:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Loftek Nexus 543 IP Camera stores passwords in cleartext, which allows remote attackers to obtain sensitive information via an HTTP GET request to check_users.cgi. NOTE: cleartext passwords can also be obtained from proc/kcore when leveraging the directory traversal vulnerability in CVE-2013-3311.

Action-Not Available
Vendor-loftekn/a
Product-nexus_543nexus_543_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-3815
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 33.25%
||
7 Day CHG~0.00%
Published-17 Mar, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An API Privilege vulnerability in Cisco TelePresence Server Software could allow an unauthenticated, remote attacker to emulate Cisco TelePresence Server endpoints. Affected Products: This vulnerability affects Cisco TelePresence Server MSE 8710 Processors that are running a software release prior to Cisco TelePresence Software Release 4.3 and are running in locally managed mode. The vulnerable API was deprecated in Cisco TelePresence Software Release 4.3. More Information: CSCvc37616.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-telepresence_server_softwareCisco TelePresence Server
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-10281
Matching Score-4
Assigner-Alias Robotics S.L.
ShareView Details
Matching Score-4
Assigner-Alias Robotics S.L.
CVSS Score-7.5||HIGH
EPSS-0.10% / 28.23%
||
7 Day CHG~0.00%
Published-03 Jul, 2020 | 14:30
Updated-16 Sep, 2024 | 20:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
RVD#3315: Cleartext transmission of sensitive information in MAVLink protocol version 1.0 and 2.0

This vulnerability applies to the Micro Air Vehicle Link (MAVLink) protocol and allows a remote attacker to gain access to sensitive information provided it has access to the communication medium. MAVLink is a header-based protocol that does not perform encryption to improve transfer (and reception speed) and efficiency by design. The increasing popularity of the protocol (used accross different autopilots) has led to its use in wired and wireless mediums through insecure communication channels exposing sensitive information to a remote attacker with ability to intercept network traffic.

Action-Not Available
Vendor-dronecodeunspecified
Product-micro_air_vehicle_linkMAVLink
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2020-10609
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.13% / 33.57%
||
7 Day CHG~0.00%
Published-27 Jul, 2020 | 18:57
Updated-17 Sep, 2024 | 00:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Grundfos CIM 500 v06.16.00 stores plaintext credentials, which may allow sensitive information to be read or allow modification to system settings by someone with access to the device.

Action-Not Available
Vendor-grundfosGrundfos
Product-cim_500CIM 500
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2013-3620
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-7.5||HIGH
EPSS-1.71% / 81.59%
||
7 Day CHG~0.00%
Published-02 Jan, 2020 | 17:51
Updated-06 Aug, 2024 | 16:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.

Action-Not Available
Vendor-supermicroSupermicroCitrix (Cloud Software Group, Inc.)
Product-sh7757smt_x9_firmwarenetscaler_sd-wannetscaler_sd-wan_firmwarenetscaler_sdxnetscaler_sdx_firmwarenetscalernetscaler_firmwaresmt_x8_firmwaresh7758IPMI
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-25570
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 24.72%
||
7 Day CHG~0.00%
Published-27 Feb, 2025 | 00:00
Updated-28 Feb, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vue Vben Admin 2.10.1 allows unauthorized login to the backend due to an issue with hardcoded credentials.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2019-9823
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.00% / 0.02%
||
7 Day CHG~0.00%
Published-03 Jul, 2019 | 18:11
Updated-04 Aug, 2024 | 22:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In several JetBrains IntelliJ IDEA versions, creating remote run configurations of JavaEE application servers leads to saving a cleartext record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2018.3.5, 2018.2.8, 2018.1.8.

Action-Not Available
Vendor-n/aJetBrains s.r.o.
Product-intellij_idean/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • ...
  • 9
  • 10
  • Next
Details not found