Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-43791

Summary
Assigner-GitHub_M
Assigner Org ID-a0819718-46f1-4df5-94e2-005712e83aaa
Published At-09 Nov, 2023 | 14:42
Updated At-03 Sep, 2024 | 18:46
Rejected At-
Credits

Label Studio has Hardcoded Django `SECRET_KEY` that can be Abused to Forge Session Tokens

Label Studio is a multi-type data labeling and annotation tool with standardized output format. There is a vulnerability that can be chained within the ORM Leak vulnerability to impersonate any account on Label Studio. An attacker could exploit these vulnerabilities to escalate their privileges from a low privilege user to a Django Super Administrator user. The vulnerability was found to affect versions before `1.8.2`, where a patch was introduced.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:GitHub_M
Assigner Org ID:a0819718-46f1-4df5-94e2-005712e83aaa
Published At:09 Nov, 2023 | 14:42
Updated At:03 Sep, 2024 | 18:46
Rejected At:
▼CVE Numbering Authority (CNA)
Label Studio has Hardcoded Django `SECRET_KEY` that can be Abused to Forge Session Tokens

Label Studio is a multi-type data labeling and annotation tool with standardized output format. There is a vulnerability that can be chained within the ORM Leak vulnerability to impersonate any account on Label Studio. An attacker could exploit these vulnerabilities to escalate their privileges from a low privilege user to a Django Super Administrator user. The vulnerability was found to affect versions before `1.8.2`, where a patch was introduced.

Affected Products
Vendor
HumanSignal
Product
label-studio
Versions
Affected
  • <= 1.8.1
Problem Types
TypeCWE IDDescription
CWECWE-200CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
Type: CWE
CWE ID: CWE-200
Description: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
Metrics
VersionBase scoreBase severityVector
3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5m
x_refsource_CONFIRM
https://github.com/HumanSignal/label-studio/pull/4690
x_refsource_MISC
https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81b
x_refsource_MISC
https://github.com/HumanSignal/label-studio/releases/tag/1.8.2
x_refsource_MISC
Hyperlink: https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5m
Resource:
x_refsource_CONFIRM
Hyperlink: https://github.com/HumanSignal/label-studio/pull/4690
Resource:
x_refsource_MISC
Hyperlink: https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81b
Resource:
x_refsource_MISC
Hyperlink: https://github.com/HumanSignal/label-studio/releases/tag/1.8.2
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5m
x_refsource_CONFIRM
x_transferred
https://github.com/HumanSignal/label-studio/pull/4690
x_refsource_MISC
x_transferred
https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81b
x_refsource_MISC
x_transferred
https://github.com/HumanSignal/label-studio/releases/tag/1.8.2
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5m
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://github.com/HumanSignal/label-studio/pull/4690
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81b
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/HumanSignal/label-studio/releases/tag/1.8.2
Resource:
x_refsource_MISC
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security-advisories@github.com
Published At:09 Nov, 2023 | 15:15
Updated At:18 Nov, 2023 | 00:55

Label Studio is a multi-type data labeling and annotation tool with standardized output format. There is a vulnerability that can be chained within the ORM Leak vulnerability to impersonate any account on Label Studio. An attacker could exploit these vulnerabilities to escalate their privileges from a low privilege user to a Django Super Administrator user. The vulnerability was found to affect versions before `1.8.2`, where a patch was introduced.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Secondary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CPE Matches

humansignal
humansignal
>>label_studio>>Versions before 1.8.2(exclusive)
cpe:2.3:a:humansignal:label_studio:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-200Primarysecurity-advisories@github.com
CWE ID: CWE-200
Type: Primary
Source: security-advisories@github.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81bsecurity-advisories@github.com
Patch
https://github.com/HumanSignal/label-studio/pull/4690security-advisories@github.com
Patch
https://github.com/HumanSignal/label-studio/releases/tag/1.8.2security-advisories@github.com
Release Notes
https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5msecurity-advisories@github.com
Exploit
Vendor Advisory
Hyperlink: https://github.com/HumanSignal/label-studio/commit/3d06c5131c15600621e08b06f07d976887cde81b
Source: security-advisories@github.com
Resource:
Patch
Hyperlink: https://github.com/HumanSignal/label-studio/pull/4690
Source: security-advisories@github.com
Resource:
Patch
Hyperlink: https://github.com/HumanSignal/label-studio/releases/tag/1.8.2
Source: security-advisories@github.com
Resource:
Release Notes
Hyperlink: https://github.com/HumanSignal/label-studio/security/advisories/GHSA-f475-x83m-rx5m
Source: security-advisories@github.com
Resource:
Exploit
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

122Records found

CVE-2018-11741
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-59.27% / 98.16%
||
7 Day CHG~0.00%
Published-26 Dec, 2018 | 20:00
Updated-05 Aug, 2024 | 08:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NEC Univerge Sv9100 WebPro 6.00.00 devices have Predictable Session IDs that result in Account Information Disclosure via Home.htm?sessionId=#####&GOTO(8) URIs.

Action-Not Available
Vendor-n/aNEC Corporation
Product-univerge_sv9100_webprouniverge_sv9100_webpro_firmwaren/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-25179
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.71%
||
7 Day CHG~0.00%
Published-14 Dec, 2020 | 16:12
Updated-04 Aug, 2024 | 15:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GE Healthcare Imaging and Ultrasound Products may allow specific credentials to be exposed during transport over the network.

Action-Not Available
Vendor-gehealthcaren/a
Product-signa_vibrant_firmwareinnova_313-iq_firmwarelightspeed_rt16_firmwarediscovery_ct590rtlogiq_9_bt06definium_8000innova_4100-iqinnova_2100-iq_firmwareoptima_xr220amx_firmwarebrivo_definiuoptima_xr640_firmwarediscovery_ct590rt_firmwareoptima_ct6703.0t_signa_hd_23signa_hdi_1.5tlogiq_9_bt02_firmwareoptima_mr360_firmwarediscovery_iqimage_vault_firmwarebrivo_xr383optima_igs_320optima_ct68_firmwareoptima_3100_firmwarediscovery_nm\/ct_860_firmwarediscovery_ct750hd_firmwareinnova_2000_firmwareoptima_ct660_firmwareoptima_cl323i_firmwarelogiq_7_bt03_firmwareoptima_ct520brivo_xr515_firmwareinnova_igs_620_firmwareoptima_xr640optima_xr220amxoptima_advance_firmwarediscovery_xr656echopac_bt06_firmwareoptima_ct520_firmwarediscovery_nm_630_firmwareseno_essentialpetrace_800_firmwarelogiq_7_bt06optima_cl320_firmwarevivid_7_bt02_firmwarediscovery_ct750hdoptima_mr360revolution_actsinnova_4100brivo_xr575_firmwareprecision_500d_firmwarelogiq_9_bt03innova_igs_630lightspeed_vct_firmwareoptima_320_firmwarebrightspeed_elite_select_firmwarelogiq_9_bt06_firmwareoptima_cl320innova_igs_530optima_ct540_firmwaredefinium_5000innova_igs_520logiq_9_bt04_firmwarerevolution_acts_firmwareinnova_4100_firmwareoptima_ct68discovery_xr656_firmwareoptima_nm\/ct_640_firmware3.0t_signa_hd_16innova_igs_730_firmwareinnova_212-iqoptima_igs_330_firmwarewdr1_firmwarelogiq_9_bt03_firmwarebrightspeed_eliteinnova_3100-iqinnova_212-iq_firmwareechopac_bt06optima_ct660pet_discovery_iq_firmwarepet_discovery_iq_upgrade_firmwarevoluson_730_bt08innova_313-iqvoluson_730_bt05optima_igs_320_firmwarepet_discovery_iq_upgradelightspeed_vctoptima_xr646seno_200dbrightspeed_edge_select_firmwareinnova_3100_firmwarediscovery_mi_mi_dr_firmwareoptima_expert_\&_professional_firmwareimage_vaultrevolution_frontier_esdiscovery_nm_630seno_ds_firmwarediscovery_nm\/ct_670_firmware3.0t_signa_hd_16_firmwarebrightspeed_elite_firmwarewdr1innova_igs_630_firmwareprecision_500dbrivo_definiu_firmwarebrivo_ct385_firmwarelightspeed_pro16logiq_7_bt06_firmwaredefinium_8000_firmwareoptima_ct670_firmwareoptima_igs_330infiniabrightspeed_edge_firmwareoptima_quantumseno_essential_firmwarebrightspeed_edgeoptima_ct580woptima_nm\/ct_640revolution_frontierinnova_4100-iq_firmwarexeleris_firmwareoptima_ct580w_firmwareoptima_xr200amx_firmwarediscovery_xr650_firmwarelogiq_7_bt04optima_ct580_firmwarevoluson_730_bt08_firmwareseno_dsrevolution_hdvivid_7_bt06_firmwarelogiq_9_bt04logiq_7_bt03discovery_nm\/ct_670innova_igs_730optima_expert_\&_professionalbrivo_xr383_firmwareoptima_xr200amxdiscovery_nm_d530cbrivo_nm_615revolution_evo_firmwarediscovery_nm\/ct850_firmwareoptima_ct580rtdefinium_6000_firmwareoptima_advanceoptima_cl320i_firmwaresenographe_pristina_firmwarediscovery_nm830revolution_act_firmwareventriinnova_igs_6201.5t_brivo_mr355lightspeed_rt16innova_igs_520_firmwarediscovery_nm\/ct_d570c_firmwarevivid_7_bt02innova_3100-iq_firmwarelogiq_7_bt04_firmwareoptima_cl323irevolution_ct_firmwarelogiq_5_bt03logiq_5_bt03_firmwareinnova_3100innova_2000pet_discovery_iqrevolution_evodiscovery_nm830_firmwarevoluson_730_bt05_firmwaresigna_vibrantpetrace_8003.0t_signa_hdxt_firmwaredefinium_5000_firmwaresenographe_pristinabrivo_nm_615_firmwarediscovery_xr656\+_firmwarediscovery_xr656\+optima_cl320idefinium_6000brightspeed_elite_selectventri_firmwarerevolution_frontier_es_firmwarediscovery_nm\/ct_860revolution_actdiscovery_nm\/ct_870_firmwarerevolution_ctoptima_ct580rt_firmwareinnova_igs_530_firmwaresigna_hdi_1.5t_firmwarebrivo_xr118_firmwarevivid_7_bt06seno_200d_firmwarebrightspeed_edge_selectbrivo_ct3853.0t_signa_hdxtbrivo_xr575vivid_i_bt06_firmwarediscovery_xr650brivo_xr515revolution_discovery_ct_firmwarediscovery_nm\/ct_d570cxelerisinfinia_firmwarediscovery_nm_750b_firmwareoptima_3100amx_700_firmwarediscovery_nm\/ct_870optima_xr646_firmwarediscovery_mi_mi_drrevolution_hd_firmwarevivid_i_bt063.0t_signa_hd_23_firmwarediscovery_nm_750bdiscovery_nm_d530c_firmwarediscovery_nm\/ct850lightspeed_pro16_firmwarerevolution_discovery_ctbrivo_xr118revolution_frontier_firmwareoptima_ct540optima_ct580amx_700optima_320discovery_iq_firmwareoptima_quantum_firmwarelogiq_9_bt021.5t_brivo_mr355_firmwareinnova_2100-iqGE Healthcare Imaging and Ultrasound Products
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-50894
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.38% / 58.32%
||
7 Day CHG~0.00%
Published-26 Mar, 2024 | 00:00
Updated-05 Aug, 2024 | 17:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Janitza GridVis through 9.0.66, use of hard-coded credentials in the de.janitza.pasw.feature.impl.activators.PasswordEncryption password encryption function allows remote authenticated administrative users to discover cleartext database credentials contained in error report information.

Action-Not Available
Vendor-n/ajanitza
Product-n/agridvis
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-9043
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-30.72% / 96.56%
||
7 Day CHG~0.00%
Published-17 Feb, 2020 | 16:53
Updated-04 Aug, 2024 | 10:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The wpCentral plugin before 1.5.1 for WordPress allows disclosure of the connection key.

Action-Not Available
Vendor-wpcentraln/a
Product-wpcentraln/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2023-47029
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.37% / 57.96%
||
7 Day CHG~0.00%
Published-23 Jun, 2025 | 00:00
Updated-02 Jul, 2025 | 19:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in NCR Terminal Handler v.1.5.1 allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted POST request to the UserService component

Action-Not Available
Vendor-ncrn/a
Product-terminal_handlern/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-15098
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.8||HIGH
EPSS-2.36% / 84.29%
||
7 Day CHG~0.00%
Published-29 Jul, 2020 | 16:15
Updated-04 Aug, 2024 | 13:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing Required Cryptographic Step Leading to Sensitive Information Disclosure in TYPO3 CMS

In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, it has been discovered that an internal verification mechanism can be used to generate arbitrary checksums. This allows to inject arbitrary data having a valid cryptographic message authentication code (HMAC-SHA1) and can lead to various attack chains including potential privilege escalation, insecure deserialization & remote code execution. The overall severity of this vulnerability is high based on mentioned attack chains and the requirement of having a valid backend user session (authenticated). This has been patched in versions 9.5.20 and 10.4.6.

Action-Not Available
Vendor-TYPO3 Association
Product-typo3TYPO3 CMS
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-502
Deserialization of Untrusted Data
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-325
Missing Cryptographic Step
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CVE-2020-15086
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.8||CRITICAL
EPSS-3.68% / 87.44%
||
7 Day CHG~0.00%
Published-29 Jul, 2020 | 16:15
Updated-04 Aug, 2024 | 13:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Potential Remote Code Execution in TYPO3 with mediace extension

In TYPO3 installations with the "mediace" extension from version 7.6.2 and before version 7.6.5, it has been discovered that an internal verification mechanism can be used to generate arbitrary checksums. The allows to inject arbitrary data having a valid cryptographic message authentication code and can lead to remote code execution. To successfully exploit this vulnerability, an attacker must have access to at least one `Extbase` plugin or module action in a TYPO3 installation. This is fixed in version 7.6.5 of the "mediace" extension for TYPO3.

Action-Not Available
Vendor-TYPO3 Association
Product-mediacemediace
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-502
Deserialization of Untrusted Data
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-325
Missing Cryptographic Step
CVE-2021-46891
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.29%
||
7 Day CHG~0.00%
Published-05 Jul, 2023 | 12:15
Updated-20 Nov, 2024 | 21:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-9054
Matching Score-4
Assigner-Microchip Technology
ShareView Details
Matching Score-4
Assigner-Microchip Technology
CVSS Score-8.5||HIGH
EPSS-8.45% / 91.97%
||
7 Day CHG~0.00%
Published-04 Oct, 2024 | 19:42
Updated-17 Oct, 2024 | 15:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote code Execution inTimeProvider® 4100

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'), Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Microchip TimeProvider 4100 (Configuration modules) allows Command Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.

Action-Not Available
Vendor-microchipMicrochipmicrochip
Product-timeprovider_4100timeprovider_4100_firmwareTimeProvider 4100timeprovider_4100_firmware
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2024-8326
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-8.8||HIGH
EPSS-0.44% / 62.38%
||
7 Day CHG+0.06%
Published-17 Dec, 2024 | 09:22
Updated-17 Dec, 2024 | 17:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
s2Member – Excellent for All Kinds of Memberships, Content Restriction Paywalls & Member Access Subscriptions <= 241114 - Authenticated (Contributor+) Sensitive Information Exposure

The s2Member – Excellent for All Kinds of Memberships, Content Restriction Paywalls & Member Access Subscriptions plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 241114 via the 'sc_get_details' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive data including user data and database configuration information, which can lead to reading, updating, or dropping database tables. The vulnerability was partially patched in version 241114.

Action-Not Available
Vendor-clavaque
Product-s2Member – Excellent for All Kinds of Memberships, Content Restriction Paywalls & Member Access Subscriptions
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-6407
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.48%
||
7 Day CHG+0.16%
Published-11 Jul, 2024 | 09:07
Updated-01 Aug, 2024 | 21:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CWE-200: Information Exposure vulnerability exists that could cause disclosure of credentials when a specially crafted message is sent to the device.

Action-Not Available
Vendor-
Product-whc-5918awhc-5918a_firmwareWiser Home Controller WHC-5918A
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-6633
Matching Score-4
Assigner-Fortra, LLC
ShareView Details
Matching Score-4
Assigner-Fortra, LLC
CVSS Score-9.8||CRITICAL
EPSS-0.23% / 46.15%
||
7 Day CHG~0.00%
Published-27 Aug, 2024 | 14:11
Updated-30 Aug, 2024 | 14:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insecure Default in FileCatalyst Workflow 5.1.6 Build 139 (and earlier)

The default credentials for the setup HSQL database (HSQLDB) for FileCatalyst Workflow are published in a vendor knowledgebase article. Misuse of these credentials could lead to a compromise of confidentiality, integrity, or availability of the software. The HSQLDB is only included to facilitate installation, has been deprecated, and is not intended for production use per vendor guides. However, users who have not configured FileCatalyst Workflow to use an alternative database per recommendations are vulnerable to attack from any source that can reach the HSQLDB.

Action-Not Available
Vendor-Fortra LLC
Product-filecatalyst_workflowFileCatalyst Workflowfilecatalyst_workflow
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2020-1026
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.46% / 80.06%
||
7 Day CHG~0.00%
Published-15 Apr, 2020 | 15:13
Updated-04 Aug, 2024 | 06:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Security Feature Bypass vulnerability exists in the MSR JavaScript Cryptography Library that is caused by multiple bugs in the library’s Elliptic Curve Cryptography (ECC) implementation.An attacker could potentially abuse these bugs to learn information about a server’s private ECC key (a key leakage attack) or craft an invalid ECDSA signature that nevertheless passes as valid.The security update addresses the vulnerability by fixing the bugs disclosed in the ECC implementation, aka 'MSR JavaScript Cryptography Library Security Feature Bypass Vulnerability'.

Action-Not Available
Vendor-Microsoft Corporation
Product-research_javascript_cryptography_libraryMicrosoft Research JavaScript Cryptography Library V1.4
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2019-7305
Matching Score-4
Assigner-Canonical Ltd.
ShareView Details
Matching Score-4
Assigner-Canonical Ltd.
CVSS Score-5.8||MEDIUM
EPSS-1.17% / 77.76%
||
7 Day CHG~0.00%
Published-09 Apr, 2020 | 23:50
Updated-17 Sep, 2024 | 03:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
eXtplorer exposes /usr and /etc/extplorer over HTTP

Information Exposure vulnerability in eXtplorer makes the /usr/ and /etc/extplorer/ system directories world-accessible over HTTP. Introduced in the Makefile patch file debian/patches/debian-changes-2.1.0b6+dfsg-1 or debian/patches/adds-a-makefile.patch, this can lead to data leakage, information disclosure and potentially remote code execution on the web server. This issue affects all versions of eXtplorer in Ubuntu and Debian

Action-Not Available
Vendor-extplorerCanonical Ltd.Debian GNU/Linux
Product-ubuntu_linuxdebian_linuxextplorereXtplorer
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-552
Files or Directories Accessible to External Parties
CVE-2022-48510
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.12% / 31.83%
||
7 Day CHG~0.00%
Published-06 Jul, 2023 | 12:39
Updated-19 Nov, 2024 | 16:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Input verification vulnerability in the AMS module. Successful exploitation of this vulnerability will cause unauthorized operations.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-7259
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.21% / 44.07%
||
7 Day CHG~0.00%
Published-02 Jul, 2019 | 17:09
Updated-04 Aug, 2024 | 20:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Linear eMerge E3-Series devices allow Authorization Bypass with Information Disclosure.

Action-Not Available
Vendor-nortekcontroln/a
Product-linear_emerge_essential_firmwarelinear_emerge_elitelinear_emerge_elite_firmwarelinear_emerge_essentialn/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2021-40862
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.51% / 65.46%
||
7 Day CHG~0.00%
Published-15 Sep, 2021 | 18:03
Updated-04 Aug, 2024 | 02:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HashiCorp Terraform Enterprise up to v202108-1 contained an API endpoint that erroneously disclosed a sensitive URL to authenticated parties, which could be used for privilege escalation or unauthorized modification of a Terraform configuration. Fixed in v202109-1.

Action-Not Available
Vendor-n/aHashiCorp, Inc.
Product-terraform_enterprisen/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-9821
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-8.8||HIGH
EPSS-30.12% / 96.51%
||
7 Day CHG~0.00%
Published-12 Oct, 2024 | 02:05
Updated-15 Oct, 2024 | 16:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Bot for Telegram on WooCommerce <= 1.2.4 - Authenticated (Subscriber+) Telegram Bot Token Disclosure to Authentication Bypass

The Bot for Telegram on WooCommerce plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'stm_wpcfto_get_settings' AJAX action in all versions up to, and including, 1.2.4. This makes it possible for authenticated attackers, with subscriber-level access and above, to view the Telegram Bot Token, a secret token used to control the bot, which can then be used to log in as any existing user on the site, such as an administrator, if they know the username, due to the Login with Telegram feature.

Action-Not Available
Vendor-guruteamguruteam
Product-Bot for Telegram on WooCommercebot_for_telegram_on_woocommerce
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2021-24163
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-8.8||HIGH
EPSS-0.65% / 69.83%
||
7 Day CHG~0.00%
Published-05 Apr, 2021 | 18:27
Updated-03 Aug, 2024 | 19:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Ninja Forms < 3.4.34 - Authenticated SendWP Plugin Installation and Client Secret Key Disclosure

The AJAX action, wp_ajax_ninja_forms_sendwp_remote_install_handler, did not have a capability check on it, nor did it have any nonce protection, therefore making it possible for low-level users, such as subscribers, to install and activate the SendWP Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress WordPress plugin before 3.4.34 and retrieve the client_secret key needed to establish the SendWP connection while also installing the SendWP plugin.

Action-Not Available
Vendor-UnknownSaturday Drive, INC
Product-ninja_formsNinja Forms Contact Form – The Drag and Drop Form Builder for WordPress
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-862
Missing Authorization
CVE-2021-21564
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-9.8||CRITICAL
EPSS-0.80% / 73.06%
||
7 Day CHG~0.00%
Published-09 Aug, 2021 | 21:05
Updated-17 Sep, 2024 | 03:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell OpenManage Enterprise versions prior to 3.6.1 contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to hijack an elevated session or perform unauthorized actions by sending malformed data.

Action-Not Available
Vendor-Dell Inc.
Product-openmanage_enterpriseDell OpenManage Enterprise
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-287
Improper Authentication
CVE-2020-5331
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-8.8||HIGH
EPSS-0.17% / 38.19%
||
7 Day CHG~0.00%
Published-04 May, 2020 | 18:50
Updated-17 Sep, 2024 | 02:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability. Users’ session information could potentially be stored in cache or log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further attacks.

Action-Not Available
Vendor-Dell Inc.RSA Security LLC
Product-archerRSA Archer
CWE ID-CWE-598
Use of GET Request Method With Sensitive Query Strings
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-6170
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-9.77% / 92.64%
||
7 Day CHG~0.00%
Published-08 Jan, 2020 | 05:30
Updated-04 Aug, 2024 | 08:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P4410-V2 1.28 devices allows attackers to obtain cleartext credentials from the HTML source code of the cgi-bin/index2.asp URI.

Action-Not Available
Vendor-genexisn/a
Product-platinum-4410_firmwareplatinum-4410n/a
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-306
Missing Authentication for Critical Function
  • Previous
  • 1
  • 2
  • 3
  • Next
Details not found