Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2021-42642

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-02 Feb, 2022 | 17:23
Updated At-04 Aug, 2024 | 03:38
Rejected At-
Credits

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the plaintext console username and password for a printer.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:02 Feb, 2022 | 17:23
Updated At:04 Aug, 2024 | 03:38
Rejected At:
▼CVE Numbering Authority (CNA)

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the plaintext console username and password for a printer.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://printerlogic.com
x_refsource_MISC
https://www.printerlogic.com/security-bulletin/
x_refsource_CONFIRM
https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/
x_refsource_MISC
https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suite
x_refsource_MISC
https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html
x_refsource_MISC
https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints
x_refsource_MISC
https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite
x_refsource_MISC
Hyperlink: http://printerlogic.com
Resource:
x_refsource_MISC
Hyperlink: https://www.printerlogic.com/security-bulletin/
Resource:
x_refsource_CONFIRM
Hyperlink: https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/
Resource:
x_refsource_MISC
Hyperlink: https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suite
Resource:
x_refsource_MISC
Hyperlink: https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html
Resource:
x_refsource_MISC
Hyperlink: https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints
Resource:
x_refsource_MISC
Hyperlink: https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://printerlogic.com
x_refsource_MISC
x_transferred
https://www.printerlogic.com/security-bulletin/
x_refsource_CONFIRM
x_transferred
https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/
x_refsource_MISC
x_transferred
https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suite
x_refsource_MISC
x_transferred
https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html
x_refsource_MISC
x_transferred
https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints
x_refsource_MISC
x_transferred
https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite
x_refsource_MISC
x_transferred
Hyperlink: http://printerlogic.com
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.printerlogic.com/security-bulletin/
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suite
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:02 Feb, 2022 | 18:15
Updated At:08 Feb, 2022 | 14:14

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to an Insecure Direct Object Reference (IDOR) vulnerability that allows an unauthenticated attacker to disclose the plaintext console username and password for a printer.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

printerlogic
printerlogic
>>web_stack>>Versions before 19.1.1.13(exclusive)
cpe:2.3:a:printerlogic:web_stack:*:*:*:*:*:*:*:*
printerlogic
printerlogic
>>web_stack>>19.1.1.13
cpe:2.3:a:printerlogic:web_stack:19.1.1.13:-:*:*:*:*:*:*
printerlogic
printerlogic
>>web_stack>>19.1.1.13
cpe:2.3:a:printerlogic:web_stack:19.1.1.13:sp2:*:*:*:*:*:*
printerlogic
printerlogic
>>web_stack>>19.1.1.13
cpe:2.3:a:printerlogic:web_stack:19.1.1.13:sp3-3:*:*:*:*:*:*
printerlogic
printerlogic
>>web_stack>>19.1.1.13
cpe:2.3:a:printerlogic:web_stack:19.1.1.13:sp9:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-312Primarynvd@nist.gov
CWE ID: CWE-312
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://printerlogic.comcve@mitre.org
Product
https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpointscve@mitre.org
Third Party Advisory
https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.htmlcve@mitre.org
Third Party Advisory
https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suitecve@mitre.org
Third Party Advisory
https://www.printerlogic.com/security-bulletin/cve@mitre.org
Vendor Advisory
https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suitecve@mitre.org
Third Party Advisory
https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/cve@mitre.org
Exploit
Third Party Advisory
Hyperlink: http://printerlogic.com
Source: cve@mitre.org
Resource:
Product
Hyperlink: https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.printerlogic.com/security-bulletin/
Source: cve@mitre.org
Resource:
Vendor Advisory
Hyperlink: https://www.securityweek.com/printerlogic-patches-code-execution-flaws-printer-management-suite
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.yahooinc.com/paranoids/paranoids-vulnerability-research-printerlogic-issues-security-alert/
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

193Records found

CVE-2022-48071
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 12.26%
||
7 Day CHG~0.00%
Published-27 Jan, 2023 | 00:00
Updated-28 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext.

Action-Not Available
Vendor-phicommn/a
Product-k2k2_firmwaren/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-48073
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 12.26%
||
7 Day CHG~0.00%
Published-27 Jan, 2023 | 00:00
Updated-28 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Phicomm K2G v22.6.3.20 was discovered to store the root and admin passwords in plaintext.

Action-Not Available
Vendor-phicommn/a
Product-k2k2_firmwaren/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2015-1012
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.14% / 35.19%
||
7 Day CHG~0.00%
Published-25 Mar, 2019 | 18:20
Updated-06 Aug, 2024 | 04:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wireless keys are stored in plain text on version 5 of the Hospira LifeCare PCA Infusion System. According to Hospira, version 3 of the LifeCare PCA Infusion System is not indicated for wireless use, is not shipped with wireless capabilities, and should not be modified to be used in a wireless capacity in a clinical setting. Hospira has developed a new version of the PCS Infusion System, version 7.0 that addresses the identified vulnerabilities. Version 7.0 has Port 20/FTP and Port 23/TELNET closed by default to prevent unauthorized access.

Action-Not Available
Vendor-pfizerHospira
Product-lifecare_pca_infusion_system_firmwarelifecare_pca_infusion_systemLifeCare PCA Infusion System
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2022-41734
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 3.12%
||
7 Day CHG~0.00%
Published-17 Feb, 2023 | 17:38
Updated-12 Mar, 2025 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Maximo Asset Management information disclosure

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.

Action-Not Available
Vendor-IBM Corporation
Product-maximo_application_suitemaximo_asset_managementMaximo Asset Management
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-42956
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.12% / 31.83%
||
7 Day CHG~0.00%
Published-07 Nov, 2022 | 00:00
Updated-05 May, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The PassWork extension 5.0.9 for Chrome and other browsers allows an attacker to obtain the cleartext master password.

Action-Not Available
Vendor-passworkn/a
Product-passworkn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-37857
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.05% / 14.12%
||
7 Day CHG~0.00%
Published-08 Sep, 2022 | 15:17
Updated-03 Aug, 2024 | 10:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

bilde2910 Hauk v1.6.1 requires a hardcoded password which by default is blank. This hardcoded password is hashed but stored within the config.php file server-side as well as in clear-text on the android client device by default.

Action-Not Available
Vendor-hauk_projectn/a
Product-haukn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-31004
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.14% / 34.71%
||
7 Day CHG~0.00%
Published-25 May, 2022 | 21:55
Updated-22 Apr, 2025 | 17:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential secrets being logged to disk in CVE Services

CVEProject/cve-services is an open source project used to operate the CVE services API. A conditional in 'data.js' has potential for production secrets to be written to disk. The affected method writes the generated randomKey to disk if the environment is not development. If this method were called in production, it is possible that it would write the plaintext key to disk. A patch is not available as of time of publication but is anticipated as a "hot fix" for version 1.1.1 and for the 2.x branch.

Action-Not Available
Vendor-mitreCVEProject
Product-cve-servicescve-services
CWE ID-CWE-779
Logging of Excessive Data
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-31205
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.09% / 25.81%
||
7 Day CHG~0.00%
Published-26 Jul, 2022 | 21:28
Updated-03 Aug, 2024 | 07:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Omron CS series, CJ series, and CP series PLCs through 2022-05-18, the password for access to the Web UI is stored in memory area D1449...D1452 and can be read out using the Omron FINS protocol without any further authentication.

Action-Not Available
Vendor-omronn/a
Product-sysmac_cp1e_firmwaresysmac_cp1lsysmac_cj2m_firmwaresysmac_cj2hsysmac_cp1esysmac_cj2h_firmwaresysmac_cp1h_firmwaresysmac_cp1hsysmac_cp1l_firmwarecp1w-cif41_firmwarecp1w-cif41sysmac_cj2msysmac_cs1_firmwaresysmac_cs1n/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-30275
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.11% / 30.72%
||
7 Day CHG~0.00%
Published-26 Jul, 2022 | 21:21
Updated-03 Aug, 2024 | 06:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Motorola MOSCAD Toolbox software through 2022-05-02 relies on a cleartext password. It utilizes an MDLC driver to communicate with MOSCAD/ACE RTUs for engineering purposes. Access to these communications is protected by a password stored in cleartext in the wmdlcdrv.ini driver configuration file. In addition, this password is used for access control to MOSCAD/STS projects protected with the Legacy Password feature. In this case, an insecure CRC of the password is present in the project file: this CRC is validated against the password in the driver configuration file.

Action-Not Available
Vendor-motorolasolutionsn/a
Product-mdlcn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-30626
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-6.3||MEDIUM
EPSS-0.06% / 19.86%
||
7 Day CHG~0.00%
Published-18 Jul, 2022 | 12:58
Updated-17 Sep, 2024 | 01:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Chcnav - P5E GNSS API not secure

Browsing the path: http://ip/wifi_ap_pata_get.cmd, will show in the name of the existing access point on the component, and a password in clear text.

Action-Not Available
Vendor-chcnavChcnav
Product-p5e_gnssp5e_gnss_firmwareChcnav - P5E GNSS
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-29324
Matching Score-4
Assigner-Cyber Security Works Pvt. Ltd.
ShareView Details
Matching Score-4
Assigner-Cyber Security Works Pvt. Ltd.
CVSS Score-7.5||HIGH
EPSS-0.58% / 67.81%
||
7 Day CHG~0.00%
Published-04 Jun, 2021 | 19:39
Updated-04 Aug, 2024 | 16:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The DLink Router DIR-895L MFC v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-895l_mfcdir-895l_mfc_firmwareD-Link Router DIR-895L
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2023-29480
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 8.87%
||
7 Day CHG~0.00%
Published-24 Apr, 2023 | 00:00
Updated-04 Feb, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ribose RNP before 0.16.3 sometimes lets secret keys remain unlocked after use.

Action-Not Available
Vendor-ribosen/a
Product-rnpn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-26551
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.16% / 36.92%
||
7 Day CHG~0.00%
Published-17 Nov, 2020 | 20:33
Updated-04 Aug, 2024 | 15:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Aviatrix Controller before R5.3.1151. Encrypted key values are stored in a readable file.

Action-Not Available
Vendor-n/aAviatrix Systems, Inc.
Product-controllern/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-24577
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-16.76% / 94.68%
||
7 Day CHG~0.00%
Published-08 Jan, 2021 | 06:45
Updated-04 Aug, 2024 | 15:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application's response body for a /tmp/var/passwd or /tmp/home/wan_stat URI.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dsl-2888adsl-2888a_firmwaren/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-40582
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.90%
||
7 Day CHG+0.01%
Published-09 Dec, 2024 | 00:00
Updated-17 Apr, 2025 | 01:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pentaminds CuroVMS v2.0.1 was discovered to contain exposed sensitive information.

Action-Not Available
Vendor-pentamindsn/a
Product-curovmsn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-22741
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.13% / 33.70%
||
7 Day CHG~0.00%
Published-19 Jul, 2021 | 18:31
Updated-04 Aug, 2024 | 14:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Xuperchain 3.6.0 that allows for attackers to recover any arbitrary users' private key after obtaining the partial signature in multisignature.

Action-Not Available
Vendor-baidun/a
Product-xuperchainn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-3742
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-7.80% / 91.61%
||
7 Day CHG+0.60%
Published-18 Apr, 2024 | 22:15
Updated-01 Aug, 2024 | 20:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Electrolink FM/DAB/TV Transmitter Cleartext Storage of Sensitive Information

Electrolink transmitters store credentials in clear-text. Use of these credentials could allow an attacker to access the system.

Action-Not Available
Vendor-Electrolinkelectrolink
Product-VHF TV TransmitterDigital FM TransmitterUHF TV TransmitterCompact FM TransmitterCompact DAB TransmitterHigh Power DAB TransmitterMedium DAB TransmitterModular FM Transmitterhigh power dab transmitterdigital fm transmittermedium dab transmittermodular fm transmittervhf tv transmittercompact fm transmittercompact dab transmitter
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2017-5250
Matching Score-4
Assigner-Rapid7, Inc.
ShareView Details
Matching Score-4
Assigner-Rapid7, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.16% / 37.51%
||
7 Day CHG~0.00%
Published-22 Feb, 2018 | 16:00
Updated-05 Aug, 2024 | 14:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In version 1.9.7 and prior of Insteon's Insteon for Hub Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.

Action-Not Available
Vendor-Insteon Technologies, Inc
Product-insteon_for_hubInsteon for Hub
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2017-5249
Matching Score-4
Assigner-Rapid7, Inc.
ShareView Details
Matching Score-4
Assigner-Rapid7, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.19% / 40.83%
||
7 Day CHG~0.00%
Published-22 Feb, 2018 | 16:00
Updated-05 Aug, 2024 | 14:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In version 6.1.0.19 and prior of Wink Labs's Wink - Smart Home Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.

Action-Not Available
Vendor-winkWink Labs Inc
Product-winkWink - Smart Home
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-17495
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.15% / 35.85%
||
7 Day CHG~0.00%
Published-11 Aug, 2020 | 20:54
Updated-04 Aug, 2024 | 14:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

django-celery-results through 1.2.1 stores task results in the database. Among the data it stores are the variables passed into the tasks. The variables may contain sensitive cleartext information that does not belong unencrypted in the database.

Action-Not Available
Vendor-django-celery-results_projectn/a
Product-django-celery-resultsn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-33892
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 26.62%
||
7 Day CHG~0.00%
Published-02 Aug, 2024 | 00:00
Updated-03 Sep, 2024 | 19:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insecure Permissions vulnerability in Cosy+ devices running a firmware 21.x below 21.2s10 or a firmware 22.x below 22.1s3 are susceptible to leaking information through cookies. This is fixed in version 21.2s10 and 22.1s3

Action-Not Available
Vendor-hms-networksn/ahms-networks
Product-ewon_cosy\+_4g_euewon_cosy\+_firmwareewon_cosy\+_ethernetewon_cosy\+_4g_apacewon_cosy\+_4g_jpewon_cosy\+_4g_naewon_cosy\+_wifin/aewon_cosy_firmware
CWE ID-CWE-281
Improper Preservation of Permissions
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-18759
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.13% / 33.70%
||
7 Day CHG~0.00%
Published-13 Aug, 2021 | 16:08
Updated-04 Aug, 2024 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An information disclosure vulnerability exists in the EPA protocol of Dut Computer Control Engineering Co.'s PLC MAC1100.

Action-Not Available
Vendor-dccen/a
Product-mac1100_plc_firmwaremac1100_plcn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2017-3214
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-7.5||HIGH
EPSS-0.12% / 32.33%
||
7 Day CHG~0.00%
Published-20 Jun, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Milwaukee ONE-KEY Android mobile application stores the master token in plaintext in the apk binary.

Action-Not Available
Vendor-milwaukeetoolMilwaukee Tool
Product-one-keyONE-KEY
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-15947
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.28% / 51.10%
||
7 Day CHG~0.00%
Published-05 Sep, 2019 | 16:25
Updated-05 Aug, 2024 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Bitcoin Core 0.18.0, bitcoin-qt stores wallet.dat data unencrypted in memory. Upon a crash, it may dump a core file. If a user were to mishandle a core file, an attacker can reconstruct the user's wallet.dat file, including their private keys, via a grep "6231 0500" command.

Action-Not Available
Vendor-n/aBitcoin Wiki
Product-bitcoin_coren/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2019-13096
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.20% / 41.90%
||
7 Day CHG~0.00%
Published-22 Jul, 2019 | 16:14
Updated-04 Aug, 2024 | 23:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TronLink Wallet 2.2.0 stores user wallet keystore in plaintext and places them in insecure storage. An attacker can read and reuse the user keystore of a valid user via /data/data/com.tronlink.wallet/shared_prefs/<wallet-name>.xml to gain unauthorized access.

Action-Not Available
Vendor-tronlinkn/a
Product-walletn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2019-11384
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 38.03%
||
7 Day CHG~0.00%
Published-22 Apr, 2019 | 20:57
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Zalora application 6.15.1 for Android stores confidential information insecurely on the system (i.e. plain text), which allows a non-root user to find out the username/password of a valid user via /data/data/com.zalora.android/shared_prefs/login_data.xml.

Action-Not Available
Vendor-zaloran/a
Product-zaloran/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2019-10682
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.22% / 44.37%
||
7 Day CHG~0.00%
Published-18 Mar, 2020 | 15:01
Updated-04 Aug, 2024 | 22:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

django-nopassword before 5.0.0 stores cleartext secrets in the database.

Action-Not Available
Vendor-django-nopassword_projectn/a
Product-django-nopasswordn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2013-2680
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-15.67% / 94.44%
||
7 Day CHG~0.00%
Published-05 Feb, 2020 | 20:47
Updated-06 Aug, 2024 | 15:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cisco Linksys E4200 1.0.05 Build 7 devices store passwords in cleartext allowing remote attackers to obtain sensitive information.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-linksys_e4200linksys_e4200_firmwaren/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2019-10099
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-0.54% / 66.69%
||
7 Day CHG~0.00%
Published-07 Aug, 2019 | 16:18
Updated-04 Aug, 2024 | 22:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk unencrypted, even if spark.io.encryption.enabled=true. This includes cached blocks that are fetched to disk (controlled by spark.maxRemoteBlockSizeFetchToMem); in SparkR, using parallelize; in Pyspark, using broadcast and parallelize; and use of python udfs.

Action-Not Available
Vendor-The Apache Software Foundation
Product-sparkApache Spark
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2019-0285
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-9.8||CRITICAL
EPSS-7.54% / 91.44%
||
7 Day CHG~0.00%
Published-10 Apr, 2019 | 20:26
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The .NET SDK WebForm Viewer in SAP Crystal Reports for Visual Studio (fixed in version 2010) discloses sensitive database information including credentials which can be misused by the attacker.

Action-Not Available
Vendor-SAP SE
Product-crystal_reportsSAP Crystal Reports for Visual Studio
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2018-8947
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-16.86% / 94.69%
||
7 Day CHG~0.00%
Published-25 Mar, 2018 | 16:00
Updated-05 Aug, 2024 | 07:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

rap2hpoutre Laravel Log Viewer before v0.13.0 relies on Base64 encoding for l, dl, and del requests, which makes it easier for remote attackers to bypass intended access restrictions, as demonstrated by reading arbitrary files via a dl request.

Action-Not Available
Vendor-laravel_log_viewer_projectn/a
Product-laravel_log_viewern/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-42955
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.12% / 31.83%
||
7 Day CHG~0.00%
Published-07 Nov, 2022 | 00:00
Updated-05 May, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The PassWork extension 5.0.9 for Chrome and other browsers allows an attacker to obtain cleartext cached credentials.

Action-Not Available
Vendor-passworkn/a
Product-passworkn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-6400
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-8.2||HIGH
EPSS-0.07% / 21.56%
||
7 Day CHG~0.00%
Published-04 Oct, 2024 | 11:12
Updated-12 Nov, 2024 | 19:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cleartext Storage of Username and Password in Finrota's Netahsilat

Cleartext Storage of Sensitive Information vulnerability in Finrota Netahsilat allows Retrieve Embedded Sensitive Data.This issue solved in versions 1.21.10, 1.23.01, 1.23.08, 1.23.11 and 1.24.03.

Action-Not Available
Vendor-finrotaFinrota
Product-finrotaNetahsilat
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-202
Exposure of Sensitive Information Through Data Queries
CWE ID-CWE-311
Missing Encryption of Sensitive Data
CVE-2022-37785
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 12.26%
||
7 Day CHG~0.00%
Published-01 Jan, 2023 | 00:00
Updated-11 Apr, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in WeCube Platform 3.2.2. Cleartext passwords are displayed in the configuration for terminal plugins.

Action-Not Available
Vendor-wecube-platform_projectn/a
Product-wecube-platformn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-38112
Matching Score-4
Assigner-SolarWinds
ShareView Details
Matching Score-4
Assigner-SolarWinds
CVSS Score-7.5||HIGH
EPSS-0.13% / 32.60%
||
7 Day CHG~0.00%
Published-20 Jan, 2023 | 00:00
Updated-03 Apr, 2025 | 17:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sensitive Information Disclosure Vulnerability

In DPA 2022.4 and older releases, generated heap memory dumps contain sensitive information in cleartext.

Action-Not Available
Vendor-SolarWinds Worldwide, LLC.
Product-database_performance_analyzerDatabase Performance Analyzer (DPA)
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-51175
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.06% / 18.90%
||
7 Day CHG~0.00%
Published-17 Dec, 2024 | 00:00
Updated-18 Dec, 2024 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in H3C switch h3c-S1526 allows a remote attacker to obtain sensitive information via the S1526.cfg component.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2022-29826
Matching Score-4
Assigner-Mitsubishi Electric Corporation
ShareView Details
Matching Score-4
Assigner-Mitsubishi Electric Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.26% / 49.34%
||
7 Day CHG~0.00%
Published-24 Nov, 2022 | 23:22
Updated-25 Apr, 2025 | 17:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.087R and Motion Control Setting(GX Works3 related software) versions from 1.000A to 1.042U allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users may view programs and project files or execute programs illegally.

Action-Not Available
Vendor-Mitsubishi Electric Corporation
Product-gx_works3Motion Control Setting(GX Works3 related software)GX Works3
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2021-31817
Matching Score-4
Assigner-Octopus Deploy
ShareView Details
Matching Score-4
Assigner-Octopus Deploy
CVSS Score-7.5||HIGH
EPSS-0.16% / 36.92%
||
7 Day CHG~0.00%
Published-08 Jul, 2021 | 10:43
Updated-03 Aug, 2024 | 23:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.

Action-Not Available
Vendor-Octopus Deploy Pty. Ltd.
Product-serverOctopus Server
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-19137
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.13% / 33.15%
||
7 Day CHG~0.00%
Published-08 Sep, 2021 | 20:18
Updated-04 Aug, 2024 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect Access Control in Autumn v1.0.4 and earlier allows remote attackers to obtain clear-text login credentials via the component "autumn-cms/user/getAllUser/?page=1&limit=10".

Action-Not Available
Vendor-autumn_projectn/a
Product-autumnn/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2024-7783
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-5.9||MEDIUM
EPSS-0.08% / 23.27%
||
7 Day CHG+0.01%
Published-29 Oct, 2024 | 12:49
Updated-31 Oct, 2024 | 15:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Storage of Sensitive Information in Bearer Token in mintplex-labs/anything-llm

mintplex-labs/anything-llm version latest contains a vulnerability where sensitive information, specifically a password, is improperly stored within a JWT (JSON Web Token) used as a bearer token in single user mode. When decoded, the JWT reveals the password in plaintext. This improper storage of sensitive information poses significant security risks, as an attacker who gains access to the JWT can easily decode it and retrieve the password. The issue is fixed in version 1.0.3.

Action-Not Available
Vendor-mintplexlabsmintplex-labsminiplex_labs
Product-anythingllmmintplex-labs/anything-llmminiplex_labs\/anything_lim
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-8225
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-7.5||HIGH
EPSS-1.30% / 78.94%
||
7 Day CHG~0.00%
Published-18 Sep, 2020 | 20:11
Updated-04 Aug, 2024 | 09:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A cleartext storage of sensitive information in Nextcloud Desktop Client 2.6.4 gave away information about used proxies and their authentication credentials.

Action-Not Available
Vendor-n/aNextcloud GmbH
Product-desktopDesktop Client
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-5723
Matching Score-4
Assigner-Tenable Network Security, Inc.
ShareView Details
Matching Score-4
Assigner-Tenable Network Security, Inc.
CVSS Score-9.8||CRITICAL
EPSS-50.76% / 97.77%
||
7 Day CHG~0.00%
Published-30 Mar, 2020 | 19:03
Updated-04 Aug, 2024 | 08:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UCM6200 series 1.0.20.22 and below stores unencrypted user passwords in an SQLite database. This could allow an attacker to retrieve all passwords and possibly gain elevated privileges.

Action-Not Available
Vendor-grandstreamn/a
Product-ucm6202_firmwareucm6204_firmwareucm6208_firmwareucm6202ucm6204ucm6208Grandstream UCM6200 series
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2020-3921
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-8.6||HIGH
EPSS-0.18% / 40.24%
||
7 Day CHG~0.00%
Published-27 Mar, 2020 | 03:50
Updated-17 Sep, 2024 | 02:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unisoon UltraLog Express - Sensitive Data Exposure

UltraLog Express device management software stores user’s information in cleartext. Any user can obtain accounts information through a specific page.

Action-Not Available
Vendor-unisoonUnisoonunisoon
Product-ultralog_express_firmwareultralog_expressUltraLog Expressultralog_express_firmware
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next
Details not found