Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2021-3789

Summary
Assigner-lenovo
Assigner Org ID-da227ddf-6e25-4b41-b023-0f976dcaca4b
Published At-12 Nov, 2021 | 22:05
Updated At-03 Aug, 2024 | 17:09
Rejected At-
Credits

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update packages.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:lenovo
Assigner Org ID:da227ddf-6e25-4b41-b023-0f976dcaca4b
Published At:12 Nov, 2021 | 22:05
Updated At:03 Aug, 2024 | 17:09
Rejected At:
▼CVE Numbering Authority (CNA)

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update packages.

Affected Products
Vendor
Motorola Mobility LLC. (Lenovo Group Limited)Motorola
Product
Binatone Hubble Cameras
Versions
Affected
  • various
Problem Types
TypeCWE IDDescription
CWECWE-522CWE-522 Insufficiently Protected Credentials
Type: CWE
CWE ID: CWE-522
Description: CWE-522 Insufficiently Protected Credentials
Metrics
VersionBase scoreBase severityVector
3.14.2MEDIUM
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Version: 3.1
Base score: 4.2
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Update to the camera firmware version (or newer version) indicated in the Product Impact section of the Binatone Security Advisory: https://binatoneglobal.com/security-advisory/.

Configurations

Workarounds

Exploits

Credits

Motorola thanks Lennert Wouters and Günes Acar, imec-COSIC, KU Leuven, Belgium for reporting this issue.
Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://binatoneglobal.com/security-advisory/
x_refsource_MISC
Hyperlink: https://binatoneglobal.com/security-advisory/
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://binatoneglobal.com/security-advisory/
x_refsource_MISC
x_transferred
Hyperlink: https://binatoneglobal.com/security-advisory/
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:psirt@lenovo.com
Published At:12 Nov, 2021 | 22:15
Updated At:16 Nov, 2021 | 18:37

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update packages.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.14.6MEDIUM
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Secondary3.14.2MEDIUM
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Primary2.02.1LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 4.6
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Secondary
Version: 3.1
Base score: 4.2
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 2.1
Base severity: LOW
Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

binatoneglobal
binatoneglobal
>>halo\+_camera_firmware>>Versions before 03.50.14(exclusive)
cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>halo\+_camera>>-
cpe:2.3:h:binatoneglobal:halo\+_camera:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_85_connect_firmware>>Versions before 03.40.02(exclusive)
cpe:2.3:o:binatoneglobal:comfort_85_connect_firmware:*:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_85_connect>>-
cpe:2.3:h:binatoneglobal:comfort_85_connect:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp3855_firmware>>Versions before 03.40.00(exclusive)
cpe:2.3:o:binatoneglobal:mbp3855_firmware:*:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp3855>>-
cpe:2.3:h:binatoneglobal:mbp3855:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_68_firmware>>-
cpe:2.3:o:binatoneglobal:focus_68_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_68>>v100
cpe:2.3:h:binatoneglobal:focus_68:v100:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_68_firmware>>-
cpe:2.3:o:binatoneglobal:focus_68_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_68>>v200
cpe:2.3:h:binatoneglobal:focus_68:v200:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_72r_firmware>>Versions before 03.40.00(exclusive)
cpe:2.3:o:binatoneglobal:focus_72r_firmware:*:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_72r>>v100
cpe:2.3:h:binatoneglobal:focus_72r:v100:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_72r_firmware>>Versions before 03.40.00(exclusive)
cpe:2.3:o:binatoneglobal:focus_72r_firmware:*:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>focus_72r>>v200
cpe:2.3:h:binatoneglobal:focus_72r:v200:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn28_firmware>>-
cpe:2.3:o:binatoneglobal:cn28_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn28>>-
cpe:2.3:h:binatoneglobal:cn28:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn50_firmware>>-
cpe:2.3:o:binatoneglobal:cn50_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn50>>-
cpe:2.3:h:binatoneglobal:cn50:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_40_firmware>>-
cpe:2.3:o:binatoneglobal:comfort_40_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_40>>-
cpe:2.3:h:binatoneglobal:comfort_40:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_50_connect_firmware>>-
cpe:2.3:o:binatoneglobal:comfort_50_connect_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>comfort_50_connect>>-
cpe:2.3:h:binatoneglobal:comfort_50_connect:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp4855_firmware>>-
cpe:2.3:o:binatoneglobal:mbp4855_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp4855>>-
cpe:2.3:h:binatoneglobal:mbp4855:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp3667_firmware>>-
cpe:2.3:o:binatoneglobal:mbp3667_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp3667>>-
cpe:2.3:h:binatoneglobal:mbp3667:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp669_connect_firmware>>-
cpe:2.3:o:binatoneglobal:mbp669_connect_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp669_connect>>-
cpe:2.3:h:binatoneglobal:mbp669_connect:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_64_firmware>>-
cpe:2.3:o:binatoneglobal:lux_64_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_64>>-
cpe:2.3:h:binatoneglobal:lux_64:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_65_firmware>>-
cpe:2.3:o:binatoneglobal:lux_65_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_65>>-
cpe:2.3:h:binatoneglobal:lux_65:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>connect_view_65_firmware>>-
cpe:2.3:o:binatoneglobal:connect_view_65_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>connect_view_65>>-
cpe:2.3:h:binatoneglobal:connect_view_65:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_85_connect_firmware>>-
cpe:2.3:o:binatoneglobal:lux_85_connect_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>lux_85_connect>>-
cpe:2.3:h:binatoneglobal:lux_85_connect:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>ease44_firmware>>-
cpe:2.3:o:binatoneglobal:ease44_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>ease44>>-
cpe:2.3:h:binatoneglobal:ease44:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>connect_20_firmware>>-
cpe:2.3:o:binatoneglobal:connect_20_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>connect_20>>-
cpe:2.3:h:binatoneglobal:connect_20:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp6855_firmware>>-
cpe:2.3:o:binatoneglobal:mbp6855_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>mbp6855>>-
cpe:2.3:h:binatoneglobal:mbp6855:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn40_firmware>>-
cpe:2.3:o:binatoneglobal:cn40_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn40>>-
cpe:2.3:h:binatoneglobal:cn40:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn75_firmware>>-
cpe:2.3:o:binatoneglobal:cn75_firmware:-:*:*:*:*:*:*:*
binatoneglobal
binatoneglobal
>>cn75>>-
cpe:2.3:h:binatoneglobal:cn75:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-326Primarynvd@nist.gov
CWE-522Secondarypsirt@lenovo.com
CWE ID: CWE-326
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-522
Type: Secondary
Source: psirt@lenovo.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://binatoneglobal.com/security-advisory/psirt@lenovo.com
Vendor Advisory
Hyperlink: https://binatoneglobal.com/security-advisory/
Source: psirt@lenovo.com
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

213Records found

CVE-2017-1207
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.05% / 14.58%
||
7 Day CHG~0.00%
Published-05 Jul, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM WebSphere Message Broker stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123777.

Action-Not Available
Vendor-IBM Corporation
Product-websphere_message_brokerintegration_busIntegration Bus
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-11560
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-2.47% / 84.66%
||
7 Day CHG~0.00%
Published-07 Apr, 2020 | 00:00
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NCH Express Invoice 7.25 allows local users to discover the cleartext password by reading the configuration file.

Action-Not Available
Vendor-nchsoftwaren/a
Product-express_invoicen/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10981
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.8||HIGH
EPSS-0.08% / 24.41%
||
7 Day CHG~0.00%
Published-31 May, 2019 | 20:59
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Vijeo Citect 7.30 and 7.40, and CitectSCADA 7.30 and 7.40, a vulnerability has been identified that may allow an authenticated local user access to Citect user credentials.

Action-Not Available
Vendor-AVEVA
Product-citectscadascada_expert_vijeo_citectAVEVA Vijeo Citect and CitectSCADA
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-11686
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 22.60%
||
7 Day CHG~0.00%
Published-10 Mar, 2020 | 12:35
Updated-04 Aug, 2024 | 23:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Western Digital SanDisk X300, X300s, X400, and X600 devices: A vulnerability in the wear-leveling algorithm of the drive may cause cryptographically sensitive parameters (such as data encryption keys) to remain on the drive media after their intended erasure.

Action-Not Available
Vendor-n/aWestern Digital Corp.
Product-sandisk_x400_sd8sb8u-128g_firmwaresandisk_x600_sd9sb8w-512gsandisk_x400_sd8sb8u-256g_firmwaresandisk_x600_sd9sn8w-1t00sandisk_x600_sd9tb8w-1t00sandisk_x400_sd8sn8u-128g-1122sandisk_x600_sd9tn8w-2t00_firmwaresandisk_x400_sd8tb8u-256g-1122_firmwaresandisk_x300_sd7sf6s-512g_firmwaresandisk_x300_sd7sb6s-128g_firmwaresandisk_x300s_sd7ub3q-256gsandisk_x400_sd8sn8u-1t00-1122sandisk_x300s_sd7ub2q-010t_firmwaresandisk_x400_sd8sb8u-128g-1122_firmwaresandisk_x300_sd7sf6s-512gsandisk_x600_sd9sb8w-256gsandisk_x400_sd8sn8u-256g-1122_firmwaresandisk_x400_sd8sn8u-128g_firmwaresandisk_x600_sd9tn8w-128gsandisk_x300s_sd7ub3q-128g_firmwaresandisk_x300s_sd7un3q-256g_firmwaresandisk_x600_sd9sb8w-1t00sandisk_x400_sd8sn8u-512g-1122_firmwaresandisk_x300_sd7sn6s-256g_firmwaresandisk_x400_sd8sn8u-256g_firmwaresandisk_x300_sd7sn6s-512gsandisk_x400_sd8sn8u-1t00sandisk_x300_sd7sb6s-256gsandisk_x400_sd8sb8u-256gsandisk_x400_sd8sb8u-512g-1122sandisk_x600_sd9sb8w-1t00_firmwaresandisk_x300_sd7sn6s-128g_firmwaresandisk_x600_sd9tb8w-256g_firmwaresandisk_x300s_sd7un3q-512gsandisk_x400_sd8sb8u-256g-1122sandisk_x300_sd7sf6s-256gsandisk_x300s_sd7ub3q-128gsandisk_x400_sd8sb8u-1t00sandisk_x600_sd9sn8w-512gsandisk_x400_sd8sb8u-128gsandisk_x600_sd9tn8w-2t00sandisk_x300s_sd7ub3q-256g_firmwaresandisk_x400_sd8sb8u-512g_firmwaresandisk_x400_sd8sn8u-1t00_firmwaresandisk_x600_sd9tb8w-512g_firmwaresandisk_x400_sd8sb8u-128g-1122sandisk_x400_sd8sn8u-256g-1122sandisk_x400_sd8sb8u-512g-1122_firmwaresandisk_x600_sd9tb8w-128gsandisk_x400_sd8sn8u-256gsandisk_x600_sd9sb8w-128g_firmwaresandisk_x600_sd9tb8w-128g_firmwaresandisk_x600_sd9sn8w-2t00_firmwaresandisk_x400_sd8sb8u-256g-1122_firmwaresandisk_x600_sd9tn8w-512gsandisk_x600_sd9sn8w-2t00sandisk_x300_sd7sn6s-256gsandisk_x300s_sd7un3q-512g_firmwaresandisk_x600_sd9sb8w-2t00sandisk_x400_sd8tb8u-512g-1122sandisk_x300s_sd7sb3q-064g_firmwaresandisk_x600_sd9tn8w-256gsandisk_x300s_sd7sb3q-064gsandisk_x300_sd7sn6s-128gsandisk_x600_sd9tb8w-256gsandisk_x300_sd7sb7s-010tsandisk_x300_sd7sf6s-256g_firmwaresandisk_x600_sd9tb8w-2t00sandisk_x600_sd9sb8w-512g_firmwaresandisk_x600_sd9tb8w-2t00_firmwaresandisk_x300s_sd7ub2q-512g_firmwaresandisk_x400_sd8tb8u-256g-1122sandisk_x600_sd9sn8w-512g_firmwaresandisk_x300s_sd7ub2q-512gsandisk_x300_sd7sb6s-128gsandisk_x300s_sd7un3q-128g_firmwaresandisk_x300_sd7sb7s-512gsandisk_x600_sd9sn8w-256gsandisk_x600_sd9sb8w-256g_firmwaresandisk_x300_sd7sb7s-512g_firmwaresandisk_x400_sd8tb8u-1t00-1122sandisk_x400_sd8sn8u-512g-1122sandisk_x300s_sd7un3q-128gsandisk_x600_sd9tn8w-1t00sandisk_x600_sd9sn8w-256g_firmwaresandisk_x300_sd7sb7s-010t_firmwaresandisk_x300s_sd7sn3q-064g_firmwaresandisk_x600_sd9tb8w-512gsandisk_x300_sd7sf6s-128g_firmwaresandisk_x400_sd8sb8u-512gsandisk_x300s_sd7un3q-256gsandisk_x400_sd8sb8u-1t00_firmwaresandisk_x400_sd8sn8u-128gsandisk_x600_sd9tn8w-128g_firmwaresandisk_x600_sd9sn8w-1t00_firmwaresandisk_x300s_sd7sn3q-064gsandisk_x600_sd9tn8w-256g_firmwaresandisk_x600_sd9sb8w-2t00_firmwaresandisk_x400_sd8sb8u-1t00-1122_firmwaresandisk_x300_sd7sf6s-128gsandisk_x400_sd8tb8u-128g-1122_firmwaresandisk_x300_sd7sn6s-512g_firmwaresandisk_x300s_sd7ub2q-010tsandisk_x600_sd9tb8w-1t00_firmwaresandisk_x600_sd9tn8w-1t00_firmwaresandisk_x300_sd7sb6s-256g_firmwaresandisk_x600_sd9sn8w-128gsandisk_x600_sd9tn8w-512g_firmwaresandisk_x600_sd9sb8w-128gsandisk_x400_sd8tb8u-1t00-1122_firmwaresandisk_x400_sd8tb8u-128g-1122sandisk_x400_sd8sb8u-1t00-1122sandisk_x400_sd8sn8u-512gsandisk_x400_sd8sn8u-128g-1122_firmwaresandisk_x400_sd8sn8u-512g_firmwaresandisk_x600_sd9sn8w-128g_firmwaresandisk_x400_sd8tb8u-512g-1122_firmwaresandisk_x400_sd8sn8u-1t00-1122_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10224
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-4.3||MEDIUM
EPSS-0.05% / 15.84%
||
7 Day CHG~0.00%
Published-25 Nov, 2019 | 00:00
Updated-04 Aug, 2024 | 22:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Action-Not Available
Vendor-Red Hat, Inc.Fedora Project
Product-389_directory_server389-ds-base
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-10419
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.65%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 15:05
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins vFabric Application Director Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-vfabric_application_directorJenkins vFabric Application Director Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10361
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 2.98%
||
7 Day CHG~0.00%
Published-31 Jul, 2019 | 12:45
Updated-04 Aug, 2024 | 22:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-m2releaseJenkins Maven Release Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-23725
Matching Score-4
Assigner-Ping Identity Corporation
ShareView Details
Matching Score-4
Assigner-Ping Identity Corporation
CVSS Score-7.7||HIGH
EPSS-0.03% / 8.05%
||
7 Day CHG~0.00%
Published-30 Jun, 2022 | 19:25
Updated-03 Aug, 2024 | 03:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PingID Windows Login prior to 2.8 does not properly set permissions on the Windows Registry entries used to store sensitive API keys under some circumstances

PingID Windows Login prior to 2.8 does not properly set permissions on the Windows Registry entries used to store sensitive API keys under some circumstances.

Action-Not Available
Vendor-Ping Identity Corp.
Product-pingid_integration_for_windows_loginPingID Windows Login
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-10420
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.65%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 15:05
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Assembla Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-assemblaJenkins Assembla Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-10727
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 23.14%
||
7 Day CHG~0.00%
Published-26 Jun, 2020 | 15:38
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in ActiveMQ Artemis management API from version 2.7.0 up until 2.12.0, where a user inadvertently stores passwords in plaintext in the Artemis shadow file (etc/artemis-users.properties file) when executing the `resetUsers` operation. A local attacker can use this flaw to read the contents of the Artemis shadow file.

Action-Not Available
Vendor-Red Hat, Inc.NetApp, Inc.The Apache Software Foundation
Product-activemq_artemisoncommand_workflow_automationActiveMQ Artemis
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-8350
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.6||MEDIUM
EPSS-0.05% / 16.02%
||
7 Day CHG~0.00%
Published-13 May, 2019 | 13:31
Updated-04 Aug, 2024 | 21:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Simple - Better Banking application 2.45.0 through 2.45.3 (fixed in 2.46.0) for Android was affected by an information disclosure vulnerability that leaked the user's password to the keyboard autocomplete functionality. Third-party Android keyboards that capture the password may store this password in cleartext, or transmit the password to third-party services for keyboard customization purposes. A compromise of any datastore that contains keyboard autocompletion caches would result in the disclosure of the user's Simple Bank password.

Action-Not Available
Vendor-simplen/a
Product-better_bankingn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2002-1975
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 20.08%
||
7 Day CHG~0.00%
Published-28 Jun, 2005 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sharp Zaurus PDA SL-5000D and SL-5500 uses a salt of "A0" to encrypt the screen-locking password as stored in the Security.conf file, which makes it easier for local users to guess the password via brute force methods.

Action-Not Available
Vendor-sharpn/a
Product-zaurus_sl-5000d_firmwarezaurus_sl-5500_firmwarezaurus_sl-5000dzaurus_sl-5500n/a
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2019-10429
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.65%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 15:05
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins GitLab Logo Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-gitlab_logoJenkins GitLab Logo Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10461
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.05%
||
7 Day CHG~0.00%
Published-23 Oct, 2019 | 12:45
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Dynatrace Application Monitoring Plugin 2.1.3 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-dynatrace_application_monitoringJenkins Dynatrace Application Monitoring Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-23114
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-3.3||LOW
EPSS-0.08% / 24.03%
||
7 Day CHG~0.00%
Published-12 Jan, 2022 | 19:06
Updated-03 Aug, 2024 | 03:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.

Action-Not Available
Vendor-Jenkins
Product-publish_over_sshJenkins Publish Over SSH Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-22321
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 5.21%
||
7 Day CHG~0.00%
Published-01 Mar, 2022 | 16:45
Updated-16 Sep, 2024 | 18:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM MQ Appliance 9.2 CD and 9.2 LTS local messaging users stored with a password hash that provides insufficient protection. IBM X-Force ID: 218368.

Action-Not Available
Vendor-IBM Corporation
Product-mqMQ Appliance
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2019-10345
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 1.01%
||
7 Day CHG~0.00%
Published-31 Jul, 2019 | 12:45
Updated-04 Aug, 2024 | 22:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Configuration as Code Plugin 1.20 and earlier did not treat the proxy password as a secret to be masked when logging or encrypted for export.

Action-Not Available
Vendor-Jenkins
Product-configuration_as_codeJenkins Configuration as Code Plugin
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10426
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.65%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 15:05
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Gem Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-gem_publisherJenkins Gem Publisher Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-22908
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.05% / 15.84%
||
7 Day CHG~0.00%
Published-26 Feb, 2022 | 21:24
Updated-03 Aug, 2024 | 03:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SangforCSClient.exe in Sangfor VDI Client 5.4.2.1006 allows attackers, when they are able to read process memory, to discover the contents of the Username and Password fields.

Action-Not Available
Vendor-n/aSangfor Technologies Inc.
Product-vdi_clientn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-22554
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-8.2||HIGH
EPSS-0.04% / 11.72%
||
7 Day CHG~0.00%
Published-24 Jan, 2022 | 20:10
Updated-16 Sep, 2024 | 20:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell EMC System Update, version 1.9.2 and prior, contain an Unprotected Storage of Credentials vulnerability. A local attacker with user privleges could potentially exploit this vulnerability leading to the disclosure of user passwords.

Action-Not Available
Vendor-Dell Inc.
Product-emc_system_updateDellEMC System Update - DSU
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-0183
Matching Score-4
Assigner-Intel Corporation
ShareView Details
Matching Score-4
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.05% / 13.54%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient password protection in the attestation database for Open CIT may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-open_cloud_integrity_tehnologyopenattestationOpen Cloud Integrity Technology and OpenAttestation
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-0182
Matching Score-4
Assigner-Intel Corporation
ShareView Details
Matching Score-4
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.05% / 13.54%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient password protection in the attestation database for Open CIT may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-open_cloud_integrity_tehnologyopenattestationOpen Cloud Integrity Technology and OpenAttestation
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-20621
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.12% / 32.30%
||
7 Day CHG~0.00%
Published-12 Jan, 2022 | 19:06
Updated-03 Aug, 2024 | 02:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.

Action-Not Available
Vendor-Jenkins
Product-metricsJenkins Metrics Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-6618
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 22.56%
||
7 Day CHG~0.00%
Published-11 May, 2018 | 21:00
Updated-05 Aug, 2024 | 06:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Easy Hosting Control Panel (EHCP) v0.37.12.b allows attackers to obtain sensitive information by leveraging cleartext password storage.

Action-Not Available
Vendor-ehcpn/a
Product-easy_hosting_control_paneln/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-1342
Matching Score-4
Assigner-Devolutions Inc.
ShareView Details
Matching Score-4
Assigner-Devolutions Inc.
CVSS Score-4.6||MEDIUM
EPSS-0.06% / 18.69%
||
7 Day CHG~0.00%
Published-15 Jun, 2022 | 16:09
Updated-17 Sep, 2024 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive information. This issue affects: Devolutions Remote Desktop Manager 2022.1.24 version and prior versions.

Action-Not Available
Vendor-Devolutions
Product-remote_desktop_managerRemote Desktop Manager
CWE ID-CWE-549
Missing Password Field Masking
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-1318
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 1.72%
||
7 Day CHG~0.00%
Published-20 Apr, 2022 | 15:30
Updated-16 Apr, 2025 | 16:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hills ComNav Inadequate Encryption Strength

Hills ComNav version 3002-19 suffers from a weak communication channel. Traffic across the local network for the configuration pages can be viewed by a malicious actor. The size of certain communications packets are predictable. This would allow an attacker to learn the state of the system if they can observe the traffic. This would be possible even if the traffic were encrypted, e.g., using WPA2, as the packet sizes would remain observable. The communication encryption scheme is theoretically sound, but is not strong enough for the level of protection required.

Action-Not Available
Vendor-carrierInterlogix
Product-hills_comnav_firmwarehills_comnavComNav
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-203
Observable Discrepancy
CVE-2022-43442
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-4.6||MEDIUM
EPSS-0.07% / 23.12%
||
7 Day CHG~0.00%
Published-05 Dec, 2022 | 00:00
Updated-24 Apr, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Plaintext storage of a password vulnerability exists in +F FS040U software versions v2.3.4 and earlier, which may allow an attacker to obtain the login password of +F FS040U and log in to the management console.

Action-Not Available
Vendor-fsiFUJI SOFT INCORPORATED
Product-fs040ufs040u_firmware+F FS040U software
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-18656
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.32%
||
7 Day CHG~0.00%
Published-26 Oct, 2018 | 12:00
Updated-17 Sep, 2024 | 03:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The PureVPN client before 6.1.0 for Windows stores Login Credentials (username and password) in cleartext. The location of such files is %PROGRAMDATA%\purevpn\config\login.conf. Additionally, all local users can read this file.

Action-Not Available
Vendor-purevpnn/a
Product-purevpnn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2021-45097
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-2.9||LOW
EPSS-0.12% / 31.47%
||
7 Day CHG~0.00%
Published-16 Dec, 2021 | 00:00
Updated-04 Aug, 2024 | 04:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

KNIME Server before 4.12.6 and 4.13.x before 4.13.4 (when installed in unattended mode) keeps the administrator's password in a file without appropriate file access controls, allowing all local users to read its content.

Action-Not Available
Vendor-knimen/a
Product-knime_servern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-17500
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-2.9||LOW
EPSS-0.05% / 14.87%
||
7 Day CHG~0.00%
Published-19 Mar, 2019 | 19:47
Updated-16 Sep, 2024 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Envoy Passport for Android and Envoy Passport for iPhone could allow a local attacker to obtain sensitive information, caused by the storing of hardcoded OAuth Creds in plaintext. An attacker could exploit this vulnerability to obtain sensitive information.

Action-Not Available
Vendor-envoyEnvoy
Product-passportEnvoy Passport for AndroidEnvoy Passport for iPhone
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-16222
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.09% / 26.09%
||
7 Day CHG~0.00%
Published-20 Nov, 2018 | 19:00
Updated-05 Aug, 2024 | 10:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cleartext Storage of credentials in the iSmartAlarmData.xml configuration file in the iSmartAlarm application through 2.0.8 for Android allows an attacker to retrieve the username and password.

Action-Not Available
Vendor-ismartalarmn/a
Product-ismartalarmn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1518
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 0.95%
||
7 Day CHG~0.00%
Published-18 Oct, 2018 | 16:00
Updated-16 Sep, 2024 | 20:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM InfoSphere Information Server 11.7 is affected by a weak password encryption vulnerability that could allow a local user to obtain highly sensitive information. IBM X-Force ID: 141682.

Action-Not Available
Vendor-IBM Corporation
Product-infosphere_information_server_on_cloudinfosphere_information_serverInfoSphere Information Server
CWE ID-CWE-326
Inadequate Encryption Strength
CVE-2018-1377
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.88%
||
7 Day CHG~0.00%
Published-26 Feb, 2018 | 14:00
Updated-16 Sep, 2024 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Guardium Big Data Intelligence (SonarG) 3.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 137778.

Action-Not Available
Vendor-IBM Corporation
Product-security_guardium_big_data_intelligenceSecurity Guardium Big Data Intelligence
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-11748
Matching Score-4
Assigner-Perforce
ShareView Details
Matching Score-4
Assigner-Perforce
CVSS Score-7.8||HIGH
EPSS-0.05% / 13.90%
||
7 Day CHG~0.00%
Published-02 Oct, 2018 | 19:00
Updated-05 Aug, 2024 | 08:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Previous releases of the Puppet device_manager module creates configuration files containing credentials that are world readable. This issue has been resolved as of device_manager 2.7.0.

Action-Not Available
Vendor-n/aPerforce Software, Inc. ("Puppet")
Product-device_managern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-12260
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 20.76%
||
7 Day CHG~0.00%
Published-12 Jun, 2018 | 18:00
Updated-17 Sep, 2024 | 04:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on Momentum Axel 720P 5.1.8 devices. The root password can be obtained in cleartext by issuing the command 'showKey' from the root CLI. This password may be the same on all devices

Action-Not Available
Vendor-apollotechnologiesincn/a
Product-momentum_axel_720p_firmwaremomentum_axel_720pn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-12383
Matching Score-4
Assigner-Mozilla Corporation
ShareView Details
Matching Score-4
Assigner-Mozilla Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 22.13%
||
7 Day CHG~0.00%
Published-18 Oct, 2018 | 13:00
Updated-05 Aug, 2024 | 08:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Firefox < 62, Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.

Action-Not Available
Vendor-Canonical Ltd.Red Hat, Inc.Mozilla CorporationDebian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxthunderbirdenterprise_linux_server_eusfirefoxfirefox_esrenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_server_tusenterprise_linux_desktopFirefoxFirefox ESRThunderbird
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-1003038
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.01%
||
7 Day CHG~0.00%
Published-08 Mar, 2019 | 21:00
Updated-05 Aug, 2024 | 03:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insufficiently protected credentials vulnerability exists in Jenkins Repository Connector Plugin 1.2.4 and earlier in src/main/java/org/jvnet/hudson/plugins/repositoryconnector/ArtifactDeployer.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/Repository.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/UserPwd.java that allows an attacker with local file system access or control of a Jenkins administrator's web browser (e.g. malicious extension) to retrieve the password stored in the plugin configuration.

Action-Not Available
Vendor-Jenkins
Product-repository_connectorJenkins Repository Connector Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1075
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-0.04% / 11.95%
||
7 Day CHG~0.00%
Published-12 Jun, 2018 | 13:00
Updated-05 Aug, 2024 | 03:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.

Action-Not Available
Vendor-ovirt[UNKNOWN]
Product-ovirtovirt-engine
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2021-40503
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-7.8||HIGH
EPSS-0.10% / 27.30%
||
7 Day CHG~0.00%
Published-10 Nov, 2021 | 15:27
Updated-04 Aug, 2024 | 02:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.

Action-Not Available
Vendor-SAP SE
Product-gui_for_windowsSAP GUI for Windows
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2017-1000387
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.45%
||
7 Day CHG~0.00%
Published-26 Jan, 2018 | 02:00
Updated-05 Aug, 2024 | 22:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Build-Publisher plugin version 1.21 and earlier stores credentials to other Jenkins instances in the file hudson.plugins.build_publisher.BuildPublisher.xml in the Jenkins master home directory. These credentials were stored unencrypted, allowing anyone with local file system access to access them. Additionally, the credentials were also transmitted in plain text as part of the configuration form. This could result in exposure of the credentials through browser extensions, cross-site scripting vulnerabilities, and similar situations.

Action-Not Available
Vendor-n/aJenkins
Product-build-publishern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-11079
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 20.65%
||
7 Day CHG~0.00%
Published-18 Oct, 2018 | 22:00
Updated-17 Sep, 2024 | 01:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain access to the application database.

Action-Not Available
Vendor-Dell Inc.ELAN Microelectronics Corporation
Product-secure_remote_servicesESRS Virtual Edition
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000424
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 13.49%
||
7 Day CHG~0.00%
Published-09 Jan, 2019 | 23:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insufficiently protected credentials vulnerability exists in Jenkins Artifactory Plugin 2.16.1 and earlier in ArtifactoryBuilder.java, CredentialsConfig.java that allows attackers with local file system access to obtain old credentials configured for the plugin before it integrated with Credentials Plugin.

Action-Not Available
Vendor-jfrogn/a
Product-artifactoryn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000401
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.05%
||
7 Day CHG~0.00%
Published-09 Jul, 2018 | 13:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins project Jenkins AWS CodePipeline Plugin version 0.36 and earlier contains a Insufficiently Protected Credentials vulnerability in AWSCodePipelineSCM.java that can result in Credentials Disclosure. This attack appear to be exploitable via local file access. This vulnerability appears to have been fixed in 0.37 and later.

Action-Not Available
Vendor-n/aJenkins
Product-aws_codepipelinen/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000104
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 0.81%
||
7 Day CHG~0.00%
Published-13 Mar, 2018 | 13:00
Updated-16 Sep, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A plaintext storage of a password vulnerability exists in Jenkins Coverity Plugin 1.10.0 and earlier in CIMInstance.java that allows an attacker with local file system access or control of a Jenkins administrator's web browser (e.g. malicious extension) to retrieve the configured keystore and private key passwords.

Action-Not Available
Vendor-n/aJenkins
Product-coverityn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000403
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.05%
||
7 Day CHG~0.00%
Published-09 Jul, 2018 | 13:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins project Jenkins AWS CodeDeploy Plugin version 1.19 and earlier contains a Insufficiently Protected Credentials vulnerability in AWSCodeDeployPublisher.java that can result in Credentials Disclosure. This attack appear to be exploitable via local file access. This vulnerability appears to have been fixed in 1.20 and later.

Action-Not Available
Vendor-n/aJenkins
Product-aws_codedeployn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000404
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.01% / 1.05%
||
7 Day CHG~0.00%
Published-09 Jul, 2018 | 13:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins project Jenkins AWS CodeBuild Plugin version 0.26 and earlier contains a Insufficiently Protected Credentials vulnerability in AWSClientFactory.java, CodeBuilder.java that can result in Credentials Disclosure. This attack appear to be exploitable via local file access. This vulnerability appears to have been fixed in 0.27 and later.

Action-Not Available
Vendor-n/aJenkins
Product-aws_codebuildn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-10423
Matching Score-4
Assigner-Jenkins Project
ShareView Details
Matching Score-4
Assigner-Jenkins Project
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.65%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 15:05
Updated-04 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins CodeScan Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Action-Not Available
Vendor-Jenkins
Product-codescanJenkins CodeScan Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000425
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 13.44%
||
7 Day CHG~0.00%
Published-09 Jan, 2019 | 23:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insufficiently protected credentials vulnerability exists in Jenkins SonarQube Scanner Plugin 2.8 and earlier in SonarInstallation.java that allows attackers with local file system access to obtain the credentials used to connect to SonarQube.

Action-Not Available
Vendor-sonarsourcen/a
Product-sonarqube_scannern/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2018-1000423
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 13.44%
||
7 Day CHG~0.00%
Published-09 Jan, 2019 | 23:00
Updated-05 Aug, 2024 | 12:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insufficiently protected credentials vulnerability exists in Jenkins Crowd 2 Integration Plugin 2.0.0 and earlier in CrowdSecurityRealm.java, CrowdConfigurationService.java that allows attackers with local file system access to obtain the credentials used to connect to Crowd 2.

Action-Not Available
Vendor-n/aAtlassian
Product-crowd2n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-5627
Matching Score-4
Assigner-Rapid7, Inc.
ShareView Details
Matching Score-4
Assigner-Rapid7, Inc.
CVSS Score-2.8||LOW
EPSS-0.06% / 17.82%
||
7 Day CHG~0.00%
Published-22 May, 2019 | 18:12
Updated-04 Aug, 2024 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BlueCats Reveal iOS App Insecure Storage

The iOS mobile application BlueCats Reveal before 5.14 stores the username and password in the app cache as base64 encoded strings, i.e. clear text. These persist in the cache even if the user logs out. This can allow an attacker to compromise the affected BlueCats network implementation. The attacker would first need to gain physical control of the iOS device or compromise it with a malicious app.

Action-Not Available
Vendor-bluecatsBlueCats
Product-bc_revealReveal
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next
Details not found