Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE CATEGORY:Information Management Errors
Category ID:199
Vulnerability Mapping:Prohibited
Status:Draft
DetailsContent HistoryObserved CVE ExamplesReports
2741Vulnerabilities found

CVE-2025-36003
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-Not Assigned
Published-28 Aug, 2025 | 02:07
Updated-28 Aug, 2025 | 03:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Security Verify Governance Identity Manager information disclosure

IBM Security Verify Governance Identity Manager 10.0.2 could allow a remote attacker to obtain sensitive information when detailed technical error messages are returned. This information could be used in further attacks against the system.

Action-Not Available
Vendor-IBM Corporation
Product-Security Verify Governance Identity Manager
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-20348
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-5||MEDIUM
EPSS-Not Assigned
Published-27 Aug, 2025 | 16:23
Updated-27 Aug, 2025 | 17:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Nexus Dashboard Unauthorized REST API Vulnerability

A vulnerability in the REST API endpoints of Cisco Nexus Dashboard and Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, low-privileged, remote attacker to view sensitive information or upload and modify files on an affected device. This vulnerability exists because of missing authorization controls on some REST API endpoints. An attacker could exploit th vulnerability by sending crafted API requests to an affected endpoint. A successful exploit could allow the attacker to perform limited Administrator functions, such as accessing sensitive information regarding HTTP Proxy and NTP configurations, uploading images, and damaging image files on an affected device.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-Cisco Nexus Dashboard
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-30038
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-7.3||HIGH
EPSS-0.01% / 2.00%
||
7 Day CHG~0.00%
Published-27 Aug, 2025 | 10:20
Updated-27 Aug, 2025 | 16:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Session ID leakage in Zone.Identifier of downloaded files

The vulnerability consists of a session ID leak when saving a file downloaded from CGM CLININET. The identifier is exposed through a built-in Windows security feature that stores additional metadata in an NTFS alternate data stream (ADS) for all files downloaded from potentially untrusted sources.

Action-Not Available
Vendor-CGM
Product-CGM CLININET
CWE ID-CWE-1230
Exposure of Sensitive Information Through Metadata
CVE-2025-8700
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-4.8||MEDIUM
EPSS-0.01% / 1.08%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 12:23
Updated-26 Aug, 2025 | 13:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Privilege Escalation via get-task-allow entitlement in Invoice Ninja

Invoice Ninja's configuration on macOS, specifically the presence of entitlement "com.apple.security.get-task-allow", allows local attackers with unprivileged access (e.g. via a malicious application) to attach a debugger, read or modify the process memory, inject code in the application's context despite being signed with Hardened Runtime and bypass Transparency, Consent, and Control (TCC). Acquired resource access is limited to previously granted permissions by the user. Access to other resources beyond granted permissions requires user interaction with a system prompt asking for permission. According to Apple documentation, when a non-root user runs an app with the debugging tool entitlement, the system presents an authorization dialog asking for a system administrator's credentials. Since there is no prompt when the target process has "get-task-allow" entitlement, the presence of this entitlement was decided to be treated as a vulnerability because it removes one step needed to perform an attack. This issue was fixed in version 5.0.175

Action-Not Available
Vendor-Invoice Ninja
Product-Invoice Ninja
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-8597
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-4.8||MEDIUM
EPSS-0.01% / 1.08%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 12:23
Updated-26 Aug, 2025 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Privilege Escalation via get-task-allow entitlement in MacVim.app

MacVim's configuration on macOS, specifically the presence of entitlement "com.apple.security.get-task-allow", allows local attackers with unprivileged access (e.g. via a malicious application) to attach a debugger, read or modify the process memory, inject code in the application's context despite being signed with Hardened Runtime and bypass Transparency, Consent, and Control (TCC). Acquired resource access is limited to previously granted permissions by the user. Access to other resources beyond granted permissions requires user interaction with a system prompt asking for permission. According to Apple documentation, when a non-root user runs an app with the debugging tool entitlement, the system presents an authorization dialog asking for a system administrator's credentials. Since there is no prompt when the target process has "get-task-allow" entitlement, the presence of this entitlement was decided to be treated as a vulnerability because it removes one step needed to perform an attack. This issue was fixed in build r181.2

Action-Not Available
Vendor-MacVim
Product-MacVim
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-55443
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.02% / 3.08%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 00:00
Updated-27 Aug, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Telpo MDM 1.4.6 thru 1.4.9 for Android contains sensitive administrator credentials and MQTT server connection details (IP/port) that are stored in plaintext within log files on the device's external storage. This allows attackers with access to these logs to: 1. Authenticate to the MDM web platform to execute administrative operations (device shutdown/factory reset/software installation); 2. Connect to the MQTT server to intercept/publish device data.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-7426
Assigner-Switzerland National Cyber Security Centre (NCSC)
ShareView Details
Assigner-Switzerland National Cyber Security Centre (NCSC)
CVSS Score-9.3||CRITICAL
EPSS-0.03% / 6.86%
||
7 Day CHG~0.00%
Published-25 Aug, 2025 | 08:52
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MINOVA TTA Information Disclosure and Credential Exposure

Information disclosure and exposure of authentication FTP credentials over the debug port 1604 in the MINOVA TTA service. This allows unauthenticated remote access to an active FTP account containing sensitive internal data and import structures. In environments where this FTP server is part of automated business processes (e.g. EDI or data integration), this could lead to data manipulation, extraction, or abuse.  Debug ports 1602, 1603 and 1636 also expose service architecture information and system activity logs

Action-Not Available
Vendor-MINOVA Information Services GmbH
Product-TTA
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CVE-2025-43768
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-5.1||MEDIUM
EPSS-0.03% / 8.13%
||
7 Day CHG~0.00%
Published-23 Aug, 2025 | 03:04
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Liferay Portal 7.4.0 through 7.4.3.131, and Liferay DXP 2024.Q4.0 through 2024.Q4.7, 2024.Q3.1 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.15 and 7.4 GA through update 92 allows authenticated users without any permissions to access sensitive information of admin users using JSONWS APIs.

Action-Not Available
Vendor-Liferay Inc.
Product-PortalDXP
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-57888
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 5.96%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 11:59
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Jobmonster Theme <= 4.8.0 - Sensitive Data Exposure Vulnerability

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in NooTheme Jobmonster allows Retrieve Embedded Sensitive Data. This issue affects Jobmonster: from n/a through 4.8.0.

Action-Not Available
Vendor-NooTheme
Product-Jobmonster
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-41415
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.1||HIGH
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 19:57
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
AVEVA PI Integrator Insertion of Sensitive Information into Sent Data

The vulnerability, if exploited, could allow an authenticated miscreant (with privileges to access publication targets) to retrieve sensitive information that could then be used to gain additional access to downstream resources.

Action-Not Available
Vendor-AVEVA
Product-PI Integrator
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-27721
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-0.05% / 14.38%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 19:33
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
INFINITT Healthcare INFINITT PACS Exposure of Sensitive System Information to an Unauthorized Control Sphere

Unauthorized users can access INFINITT PACS System Manager without proper authorization, which could lead to unauthorized access to system resources.

Action-Not Available
Vendor-INFINITT Healthcare
Product-INFINITT PACS System Manager
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-43754
Assigner-Liferay, Inc.
ShareView Details
Assigner-Liferay, Inc.
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 17.20%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 17:10
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Username enumeration vulnerability in Liferay Portal 7.4.0 through 7.4.3.132, and Liferay DXP 2024.Q4.0 through 2024.Q4.7, 2024.Q3.0 through 2024.Q3.13, 2024.Q2.0 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.14 and 7.4 GA through update 92 allows attackers to determine if an account exist in the application by inspecting the server processing time of the login request.

Action-Not Available
Vendor-Liferay Inc.
Product-DXPPortal
CWE ID-CWE-208
Observable Timing Discrepancy
CVE-2025-48355
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 8.77%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 03:27
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress ProveSource Social Proof plugin <= 3.0.5 - Sensitive Data Exposure vulnerability

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in ProveSource LTD ProveSource Social Proof allows Retrieve Embedded Sensitive Data.This issue affects ProveSource Social Proof: from n/a through 3.0.5.

Action-Not Available
Vendor-ProveSource LTD
Product-ProveSource Social Proof
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-52351
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.02% / 3.53%
||
7 Day CHG~0.00%
Published-21 Aug, 2025 | 00:00
Updated-22 Aug, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Aikaan IoT management platform v3.25.0325-5-g2e9c59796 sends a newly generated password to users in plaintext via email and also includes the same password as a query parameter in the account activation URL (e.g., https://domain.com/activate=xyz). This practice can result in password exposure via browser history, proxy logs, referrer headers, and email caching. The vulnerability impacts user credential confidentiality during initial onboarding.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-6180
Assigner-ebf2cdfb-f390-4894-8ec9-f81bf1c57e6b
ShareView Details
Assigner-ebf2cdfb-f390-4894-8ec9-f81bf1c57e6b
CVSS Score-8.5||HIGH
EPSS-0.01% / 0.56%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 16:41
Updated-22 Aug, 2025 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Hijack

The StrongDM Client insufficiently protected a pre-authentication token. Attackers could exploit this to intercept and reuse the token, potentially redeeming valid authentication credentials through a race condition.

Action-Not Available
Vendor-StrongDM
Product-sdm-cli
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-57734
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-4.3||MEDIUM
EPSS-0.00% / 0.06%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 09:14
Updated-21 Aug, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2025.07.1 aWS credentials were exposed in Docker script files

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCity
CWE ID-CWE-538
Insertion of Sensitive Information into Externally-Accessible File or Directory
CVE-2025-57727
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-4.7||MEDIUM
EPSS-0.00% / 0.02%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 09:13
Updated-21 Aug, 2025 | 14:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains IntelliJ IDEA before 2025.2 credentials disclosure was possible via remote reference

Action-Not Available
Vendor-JetBrains s.r.o.
Product-intellij_ideaIntelliJ IDEA
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-9229
Assigner-1b7e193f-2525-49a1-b171-84af8827c9eb
ShareView Details
Assigner-1b7e193f-2525-49a1-b171-84af8827c9eb
CVSS Score-5.3||MEDIUM
EPSS-0.05% / 15.06%
||
7 Day CHG+0.02%
Published-20 Aug, 2025 | 08:36
Updated-20 Aug, 2025 | 15:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Disclosure in MiR robots and MiR fleet through verbose error pages

Information disclosure vulnerability in error handling in MiR software prior to version 3.0.0 allows unauthenticated attackers to view detailed error information, such as file paths and other data, via access to verbose error pages.

Action-Not Available
Vendor-Mobile Industrial Robots
Product-MiR FleetMiR Robots
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-49408
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-4.9||MEDIUM
EPSS-0.04% / 9.70%
||
7 Day CHG+0.01%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 18:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Templately Plugin <= 3.2.7 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in WPDeveloper Templately allows Retrieve Embedded Sensitive Data. This issue affects Templately: from n/a through 3.2.7.

Action-Not Available
Vendor-WPDeveloper
Product-Templately
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53196
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 17:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetEngine <= 3.7.0 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetEngine allows Retrieve Embedded Sensitive Data. This issue affects JetEngine: from n/a through 3.7.0.

Action-Not Available
Vendor-Crocoblock
Product-JetEngine
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53983
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 14:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetElements For Elementor <= 2.7.7 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetElements For Elementor allows Retrieve Embedded Sensitive Data. This issue affects JetElements For Elementor: from n/a through 2.7.7.

Action-Not Available
Vendor-Crocoblock
Product-JetElements For Elementor
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53985
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 14:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetTabs <= 2.2.9 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetTabs allows Retrieve Embedded Sensitive Data. This issue affects JetTabs: from n/a through 2.2.9.

Action-Not Available
Vendor-Crocoblock
Product-JetTabs
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53987
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 14:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetMenu <= 2.4.11.1 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetMenu allows Retrieve Embedded Sensitive Data. This issue affects JetMenu: from n/a through 2.4.11.1.

Action-Not Available
Vendor-Crocoblock
Product-JetMenu
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53988
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 15:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetBlocks For Elementor <= 1.3.18 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetBlocks For Elementor allows Retrieve Embedded Sensitive Data. This issue affects JetBlocks For Elementor: from n/a through 1.3.18.

Action-Not Available
Vendor-Crocoblock
Product-JetBlocks For Elementor
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53992
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 15:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetTricks <= 1.5.4.1 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetTricks allows Retrieve Embedded Sensitive Data. This issue affects JetTricks: from n/a through 1.5.4.1.

Action-Not Available
Vendor-Crocoblock
Product-JetTricks
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53993
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 15:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetPopup <= 2.0.15 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetPopup allows Retrieve Embedded Sensitive Data. This issue affects JetPopup: from n/a through 2.0.15.

Action-Not Available
Vendor-Crocoblock
Product-JetPopup
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-53998
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 15:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetWooBuilder <= 2.1.20 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetWooBuilder allows Retrieve Embedded Sensitive Data. This issue affects JetWooBuilder: from n/a through 2.1.20.

Action-Not Available
Vendor-Crocoblock
Product-JetWooBuilder
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-54008
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-20 Aug, 2025 | 08:03
Updated-20 Aug, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress JetSmartFilters <= 3.6.7 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Crocoblock JetSmartFilters allows Retrieve Embedded Sensitive Data. This issue affects JetSmartFilters: from n/a through 3.6.7.

Action-Not Available
Vendor-Crocoblock
Product-JetSmartFilters
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-55715
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-7.5||HIGH
EPSS-0.04% / 11.09%
||
7 Day CHG+0.01%
Published-20 Aug, 2025 | 08:02
Updated-20 Aug, 2025 | 17:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Otter - Gutenberg Block Plugin <= 3.1.0 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Themeisle Otter - Gutenberg Block allows Retrieve Embedded Sensitive Data. This issue affects Otter - Gutenberg Block: from n/a through 3.1.0.

Action-Not Available
Vendor-Themeisle
Product-Otter - Gutenberg Block
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-2988
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-2.7||LOW
EPSS-0.03% / 6.69%
||
7 Day CHG+0.01%
Published-19 Aug, 2025 | 19:15
Updated-20 Aug, 2025 | 14:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Sterling B2B Integrator and IBM Sterling File Gateway information disclosure

IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.7, 6.2.0.0 through 6.2.0.4, and 6.2.1.0 could disclose sensitive server information to an unauthorized user that could aid in further attacks against the system.

Action-Not Available
Vendor-IBM Corporation
Product-Sterling B2B IntegratorSterling File Gateway
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-41685
Assigner-CERT@VDE
ShareView Details
Assigner-CERT@VDE
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 13.64%
||
7 Day CHG~0.00%
Published-19 Aug, 2025 | 08:10
Updated-19 Aug, 2025 | 13:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SMA: Sunny Portal limited disclosure of personal data of registered users to an authenticated user

A low-privileged remote attacker can obtain the username of another registered Sunny Portal user by entering that user's email address.

Action-Not Available
Vendor-SMA
Product-ennexos.sunnyportal.com
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CVE-2025-54156
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.1||CRITICAL
EPSS-0.01% / 1.33%
||
7 Day CHG-0.01%
Published-18 Aug, 2025 | 21:21
Updated-19 Aug, 2025 | 19:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Santesoft Sante PACS Server Cleartext Transmission of Sensitive Information

The Sante PACS Server Web Portal sends credential information without encryption.

Action-Not Available
Vendor-Santesoft LTD
Product-Sante PACS Server
CWE ID-CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-1759
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.05% / 15.20%
||
7 Day CHG+0.01%
Published-18 Aug, 2025 | 13:58
Updated-21 Aug, 2025 | 20:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Software information disclosure

IBM Concert Software 1.0.0 through 1.1.0 could allow a remote attacker to obtain sensitive information from allocated memory due to improper clearing of heap memory.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert Software
CWE ID-CWE-212
Improper Removal of Sensitive Information Before Storage or Transfer
CWE ID-CWE-244
Improper Clearing of Heap Memory Before Release ('Heap Inspection')
CVE-2024-49827
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-3.7||LOW
EPSS-0.04% / 9.49%
||
7 Day CHG+0.01%
Published-18 Aug, 2025 | 13:43
Updated-21 Aug, 2025 | 20:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Concert Software information disclosure

IBM Concert Software 1.0.0 through 1.1.0 is vulnerable to excessive data exposure, allowing attackers to access sensitive information without proper filtering.

Action-Not Available
Vendor-IBM Corporation
Product-concertConcert Software
CWE ID-CWE-213
Exposure of Sensitive Information Due to Incompatible Policies
CVE-2025-9109
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.04% / 8.68%
||
7 Day CHG+0.01%
Published-18 Aug, 2025 | 06:02
Updated-18 Aug, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Portabilis i-Diario Password Recovery Endpoint email observable response discrepancy

A security flaw has been discovered in Portabilis i-Diario up to 1.5.0. Affected by this vulnerability is an unknown functionality of the file /password/email of the component Password Recovery Endpoint. The manipulation results in observable response discrepancy. It is possible to launch the attack remotely. This attack is characterized by high complexity. The exploitation appears to be difficult. The exploit has been released to the public and may be exploited.

Action-Not Available
Vendor-Portabilis
Product-i-Diario
CWE ID-CWE-203
Observable Discrepancy
CWE ID-CWE-204
Observable Response Discrepancy
CVE-2025-52619
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 10.95%
||
7 Day CHG+0.01%
Published-15 Aug, 2025 | 22:48
Updated-18 Aug, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL BigFix SaaS Authentication Service is affected by a sensitive information disclosure

HCL BigFix SaaS Authentication Service is affected by a sensitive information disclosure. Under certain conditions, error messages disclose sensitive version information about the underlying platform.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-BigFix SaaS Remediate
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-9005
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.3||MEDIUM
EPSS-0.04% / 10.07%
||
7 Day CHG+0.01%
Published-15 Aug, 2025 | 03:02
Updated-27 Aug, 2025 | 19:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
mtons mblog register information exposure

A vulnerability was determined in mtons mblog up to 3.5.0. Affected is an unknown function of the file /register. The manipulation leads to information exposure through error message. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-mtonsmtons
Product-mblogmblog
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-54736
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 8.77%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 18:21
Updated-15 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Savoy Theme <= 3.0.8 - Sensitive Data Exposure Vulnerability

Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in NordicMade Savoy allows Retrieve Embedded Sensitive Data. This issue affects Savoy: from n/a through 3.0.8.

Action-Not Available
Vendor-NordicMade
Product-Savoy
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-55710
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-4.3||MEDIUM
EPSS-0.03% / 6.91%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 18:21
Updated-15 Aug, 2025 | 13:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress TaxoPress Plugin <= 3.37.2 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Steve Burge TaxoPress allows Retrieve Embedded Sensitive Data. This issue affects TaxoPress: from n/a through 3.37.2.

Action-Not Available
Vendor-Steve Burge
Product-TaxoPress
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-8713
Assigner-PostgreSQL
ShareView Details
Assigner-PostgreSQL
CVSS Score-3.1||LOW
EPSS-0.04% / 11.68%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 13:00
Updated-15 Aug, 2025 | 13:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PostgreSQL optimizer statistics can expose sampled data within a view, partition, or child table

PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.

Action-Not Available
Vendor-n/a
Product-PostgreSQL
CWE ID-CWE-1230
Exposure of Sensitive Information Through Metadata
CVE-2025-54685
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.14%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 10:34
Updated-14 Aug, 2025 | 14:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress SureDash Plugin <= 1.1.0 - Sensitive Data Exposure Vulnerability

Insertion of Sensitive Information Into Sent Data vulnerability in Brainstorm Force SureDash allows Retrieve Embedded Sensitive Data. This issue affects SureDash: from n/a through 1.1.0.

Action-Not Available
Vendor-Brainstorm Force
Product-SureDash
CWE ID-CWE-201
Insertion of Sensitive Information Into Sent Data
CVE-2025-2182
Assigner-Palo Alto Networks, Inc.
ShareView Details
Assigner-Palo Alto Networks, Inc.
CVSS Score-5.6||MEDIUM
EPSS-0.01% / 0.67%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:03
Updated-13 Aug, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PAN-OS: Firewall Clusters using the MACsec Protocol Expose the Connectivity Association Key (CAK)

A problem with the implementation of the MACsec protocol in Palo Alto Networks PAN-OS® results in the cleartext exposure of the connectivity association key (CAK). This issue is only applicable to PA-7500 Series devices which are in an NGFW cluster. A user who possesses this key can read messages being sent between devices in a NGFW Cluster. There is no impact in non-clustered firewalls or clusters of firewalls that do not enable MACsec.

Action-Not Available
Vendor-Palo Alto Networks, Inc.
Product-Cloud NGFWPrisma AccessPAN-OS
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-2181
Assigner-Palo Alto Networks, Inc.
ShareView Details
Assigner-Palo Alto Networks, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.01% / 2.05%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:03
Updated-13 Aug, 2025 | 20:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Checkov by Prisma Cloud: Cleartext Exposure of Credentials

A sensitive information disclosure vulnerability in Palo Alto Networks Checkov by Prisma® Cloud can result in the cleartext exposure of Prisma Cloud access keys in Checkov's output.

Action-Not Available
Vendor-Palo Alto Networks, Inc.
Product-Checkov by Prisma Cloud
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-54791
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 8.77%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 14:08
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OMERO.web displays unecessary user information when requesting to reset the password

OMERO.web provides a web based client and plugin infrastructure. Prior to version 5.29.2, if an error occurred when resetting a user's password using the Forgot Password option in OMERO.web, the error message displayed on the Web page can disclose information about the user. This issue has been patched in version 5.29.2. A workaround involves disabling the Forgot password option in OMERO.web using the omero.web.show_forgot_password configuration property.

Action-Not Available
Vendor-ome
Product-omero-web
CWE ID-CWE-209
Generation of Error Message Containing Sensitive Information
CVE-2025-55280
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-5.2||MEDIUM
EPSS-0.01% / 0.81%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 11:38
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Disclosure Vulnerability in ZKTeco WL20

This vulnerability exists in ZKTeco WL20 due to storage of Wi-Fi credentials, configuration data and system data in plaintext within the device firmware. An attacker with physical access could exploit this vulnerability by extracting the firmware and reverse engineer the binary data to access the plaintext sensitive data stored in the targeted device. Successful exploitation of this vulnerability could allow the attacker to gain unauthorized network access, retrieve and manipulate data on the targeted device.

Action-Not Available
Vendor-ZKTeco Co
Product-WL20 Biometric Attendance System
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-54464
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-7||HIGH
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 11:12
Updated-13 Aug, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cleartext Storage Vulnerability in ZKTeco WL20

This vulnerability exists in ZKTeco WL20 due to storage of admin and user credentials without encryption in the device firmware. An attacker with physical access could exploit this vulnerability by extracting the firmware and reverse engineer the binary data to access the unencrypted credentials stored in the firmware of targeted device.

Action-Not Available
Vendor-ZKTeco Co
Product-WL20 Biometric Attendance System
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CVE-2025-53765
Assigner-Microsoft Corporation
ShareView Details
Assigner-Microsoft Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.07% / 20.55%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-27 Aug, 2025 | 16:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure Stack Hub Information Disclosure Vulnerability

Exposure of private personal information to an unauthorized actor in Azure Stack allows an authorized attacker to disclose information locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_app_service_on_azure_stackazure_stack_hubAzure Stack Hub
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CVE-2025-20067
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 1.96%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 16:58
Updated-13 Aug, 2025 | 17:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Observable timing discrepancy in firmware for some Intel(R) CSME and Intel(R) SPS may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/a
Product-Intel(R) CSME and Intel(R) SPS
CWE ID-CWE-208
Observable Timing Discrepancy
CVE-2025-8452
Assigner-Austin Hackers Anonymous
ShareView Details
Assigner-Austin Hackers Anonymous
CVSS Score-4.3||MEDIUM
EPSS-0.02% / 2.20%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 15:23
Updated-15 Aug, 2025 | 06:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unauthenticated leak of sensitive information affecting multiple models from Brother Industries, Ltd., Toshiba Tec, and Konica Minolta, Inc.

By using the "uscan" protocol provided by the eSCL specification, an attacker can discover the serial number of multi-function printers that implement the Brother-provided firmware. This serial number can, in turn, can be leveraged by the flaw described by CVE-2024-51978 to calculate the default administrator password. This flaw is similar to CVE-2024-51977, with the only difference being the protocol by which an attacker can use to learn the remote device's serial number. The eSCL/uscan vector is typically only exposed on the local network. Any discovery service that implements the eSCL specification can be used to exploit this vulnerability, and one such implementation is the runZero Explorer. Changing the default administrator password will render this vulnerability virtually worthless, since the calculated default administrator password would no longer be the correct password.

Action-Not Available
Vendor-Toshiba TecBrother Industries, LtdKonica Minolta, Inc.
Product-DCP-T830DWMFC-L2900DWXLHL-L6412DWRJ-2035BMFC-L2740DWMFC-J7600CDWHL-L2365DWMFC-L2740DWRMFC-J904NMFC-L2716DWHL-L2370DNRADS-1350WTD-2125NDCP-L2540DNRADS-3300WDCP-L2622DWRJ-3150AiDCP-J1800NMFC-J5340DWADS-4900WMFC-L2720DWMFC-J4940DNHL-B2100DBMFC-J5830DWADS-4300NMFC-1916NWMFC-L2685DWHL-L2350DWRMFC-J1012DWDCP-L2560DWRDCP-L2550DW(TWN)HL-L6200DWDCP-L2551DWHL-L3280CDWHL-L9410CDNDCP-L2540DWDCP-L6600DWHL-L2360DNRDCP-J1203NDCP-J978N-W/BDCP-L2600DDCP-B7658DWDCP-J915NDCP-J973N-W/BHL-1222WEMFC-J926N-WBRJ-3250WBMFC-L8610CDW(for Japan)MFC-J1500NMFC-L2820DWXLHL-2569DWDCP-1610WRDCP-T820DWMFC-T925DWTD-4650TNWBRMFC-J905NTD-4750TNWBRMFC-L2880DWMFC-L2705DWMFC-L2886DWDCP-T720DWMFC-L6700DWHL-L2370DNMFC-J5855DW XLDCP-L5510DWTD-4550DNWBHL-B2158WDCP-L2530DWHL-1212WDCP-T428WDCP-L2508DWHL-J7010CDWDCP-B7578DWMFC-L2860DWEHL-L2475DWMFC-L2712DWDCP-T530DWMFC-J739DNDCP-L2647DWHL-L2340DWHL-2560DNDS/MDS-940DWHL-L2357DWMFC-J6740DWDCP-T825DWHL-L5218DNHL-L2350DWMFC-L2750DWMFC-J6980CDWHL-L8240CDWMFC-L2861DWMFC-L3710CDWQL-1115NWBMFC-L2703DWMFC-L5900DWMFC-L2765DWMFC-J3540DWRJ-3050AiHL-L6210DWTMFC-L5715DNMFC-T920DWADS-4500WDCP-B7608WMFC-L5755DWDCP-J1050DWDCP-T425WDCP-L2550DNHL-5595DNHMFC-L6800DWMFC-J5930DWTJ-TJ-4522TNHL-J6000DWMFC-J6535DWDCP-L3520CDWEHL-L5202DWDCP-B7628DWMFC-L2980DWHL-1210WESP-1DCP-T435WMFC-T4500DWPT-E550W (for US, EU)MFC-J1300DWHL-L2461DNTD-2320DSATD-4520DNDCP-L2550DNRDCP-L1632WPT-E850TKW (for Tiwan)MFC-L5902DWMFC-J6935DWTD-2320DTJ-4121TNRDCP-L2532DWMFC-L2680WMFC-L5710DNMFC-L3765CDWHL-L2447DWNFC-J903NVC-500WHL-L3230CDNHL-L3240CDWMFC-J939DWNMFC-J6947DWMFC-L2760DWMFC-L2771DWMFC-L2715DWDCP-L3520CDWHL-B2100DDCP-L3560CDWTJ-4620TNQL-1110NWBHL-L5100DNbizhub 4000iMFC-L3755CDWMFC-L2750DWRMFC-L2920DWMFC-L2827DWXLDCP-L3517CDWMFC-J5335DWDCP-T236QL-810WcDCP-L2648DWMFC-L5715DWHL-L2375DWMFC-4340DWEMFC-J5945DWHL-L2376DWDCP-L3515CDWDCP-L2531DWTD-4750TNWBMFC-L3720CDWMFC-B7810DWDCP-L2665DWHL-L9310CDWMFC-T935DWMFC-L5915DWQL-820NWBPT-P750WMFC-J5730DWMFC-J6959DWFAX-L2800DWHL-L6410DNMFC-J6930DWMFC-L6702DWHL-L6300DWMFC-J4535DW(XL)HL-L2386DWHL-L2464DWDCP-T420WMFC-J4345DW XLRJ-2050DCP-L3550CDWHL-L2420DWHL-L5228DWHL-L8230CDWMFC-J3530DWQL-810WMFC-L6950DWHL-L3228CDWMFC-J491DWHL-2590DNMFC-L8690CDWDCP-J1200NDCP-L2628DWMFC-L5702DWDCP-L5518DNDCP-L3510CDWDCP-L2640DNMFC-J6957DWHL-L6415DWTMFC-L2820DWMFC-J4540NMFC-J1215WMFC-7890DNHL-L5102DWMFC-L3768CDWMFC-L2700DWRMFC-L6915DN CSPMFC-L9570CDWDCP-L2620DWRJ-4250WBFAX-L2710DNPT-E850TKW (for UAE)HL-L1230WHL-L6400DWGHL-L6415DWHL-5590DNHL-L2360DNHL-T4000DWDCP-L5662DNADS-1800WHL-B2188DWDCP-L3568CDWMFC-EX670WMFC-L3730CDNe-STUDIO302DNFDCP-J988NMFC-J738DWNRJ-3150HL-3190CDWDCP-L5502DNMFC-8530DNHL-B2080DWDCP-J572NHL-L8360CDWTDCP-J1200W(XL)DCP-C421WDCP-L2627DWEMFC-7895DWHL-B2181DWMFC-J6995CDWMFC-L6900DWGPT-P900WHL-L2360DWDCP-7195DWHL-L6450DWDCP-7090DWbizhub 5000iHL-L2366DWMFC-L2730DWHL-B2050DNHL-L8260CDWMFC-J6583CDWDCP-J982N-W/BMFC-J890DWPT-E800WHL-L2460DWHL-L2865DWMFC-J5800CDWHL-L5200DWDCP-T535DWDCP-L1848WMFC-J893NMFC-J7100CDWMFC-L5718DNDCP-J4140NTJ-4005DNDCP-T710W(for China)HL-L6418DWTD-2120NHL-L3290CDWDCP-L2520DWHL-J6010DWMFC-T930DWHL-L2380DWMFC-J5340DWEDCP-J4143NMFC-J738DNMFC-L2700DW(ASA)HL-L6300DWTMFC-L2806DWDCP-1612WEHL-L5215DWHL-L2385DWMFC-L6915DWDCP-J528NMFC-T810W(for China)HL-L2467DWMFC-L2710DNMFC-L6810DWDCP-1610WHL-L2400DWEHL-L2372DNTD-2135NHL-L6415DN CSPHL-L2445DWMFC-J895DWMFC-L5700DWMFC-J6530DWTD-4420TNHL-L6250DWDCP-T510WDCP-1623WRPJ-773MFC-L5800DWDCP-J981NMFC-1912WRADS-1250WMFC-L2770DWHL-1210WRMFC-J1010DWMFC-L2800DWTD-4650TNWBMFC-L6820DWMFC-J1205W(XL)DCP-B7558WMFC-J1170DWPT-E550W (for Thailand)bizhub 4020iTJ-4121TNMFC-J1800DWDCP-B7535DWMFC-L5710DWADS-2700WDCP-T730DWMFC-7880DNDCP-L2660DWDS-740DTD-4420DNHL-3160CDWHL-L2315DWDCP-L5500DNPT-E850TKW (for Thailand)TD-4520TNMFC-T910DWHL-L3220CDWHL-L5050DNMFC-L6902DWDCP-T525WDCP-T225MFC-J2730DWHL-L3220CWHL-L8260CDNHL-L5212DWMFC-L8390CDWHL-L2390DWMFC-EX915DWMFC-J4540DW(XL)MFC-B7811DWMFC-J4443NMFC-J4335DW(XL)DCP-B7620DWDCP-L2552DNHL-L2365DWRDCP-J4543NMFC-L9577CDWHL-L5210DWTMFC-L6750DWDCP-T520WHL-1223WEPT-E850TKW (for China)DCP-1612WTD-2320DFMFC-L9570CDW(for Japan)MFC-J690DWDCP-J1200WEMFC-J6999CDWMFC-L2805DWDCP-7180DNTJ-4422TNMFC-J2340DWMFC-L8340CDWTJ-4021TNRMFC-L2710DWDCP-L2550DWDCP-L1638WHL-L2375DWRHL-L5200DWTMFC-9150CDNMFC-J6983CDWHL-L5215DNDCP-J987N-WHL-L2395DWMFC-J5845DW(XL)PT-D800WHL-B2150WHL-L2425DWMFC-L2717DWDCP-1623WEMFC-J5630CDWDCP-J582NMFC-J5955DWMFC-J3940DWHL-L6210DWDCP-B7648DWFAX-L2700DNADS-3600WDCP-B7530DNMFC-J7700CDWDCP-L2540DNDCP-C1210NADS-2800WMFC-L3750CDWMFC-J4340DW(XL)MFC-J5855DWMFC-L2807DWDCP-J972NMFC-L8610CDWDCP-L2640DWHL-L2351DWHL-L2371DNMFC-L2827DWDCP-L1630WDCP-T510W(for China)HL-L6202DWMFC-L9670CDNMFC-9350CDWDCP-T238HL-L2340DWRHL-L5212DNMFC-L2960DWHL-L3288CDWTD-2350DPT-E850TKW (for Koria)DCP-J577NMFC-L3770CDWDCP-1616NWHL-L9470CDNPT-E850TKW (for Asia pacific, EU, US)ADS-1700WDCP-L5600DNMFC-J6580CDWHL-L1808WHL-L2460DNMFC-L2713DWDCP-T536DWDCP-1618WHL-2595DWPT-E550W (for Vietnum)MFC-J815DW XLDCP-J928N-WBMFC-L2751DWDCP-B7620DWBMFC-J3930DWDCP-B7548WHL-L8360CDWDCP-7190DWMFC-J898NHL-L3220CWETD-2350DFMFC-7889DWMFC-L6720DWDCP-J1700DWDCP-L2625DWMFC-J6945DWTD-4420DNZHL-EX415DWMFC-J998DWNPT-P900WcDCP-L8410CDWMFC-J2330DWMFC-L3780CDWMFC-J6955DWDCP-J1800DWMFC-L2710DWRMFC-L8900CDWDCP-T439WDCP-L2518DWMFC-L5802DWHL-JF1HL-L5100DNTMFC-T810WMFC-B7715DWDCP-T725DWDCP-T835DWHL-L6310DWDCP-1615NWMFC-J2740DWHL-L6415DNHL-L2440DWDCP-L2605DWMFC-1910WEMFC-L6912DWHL-L5210DWDCP-J526NHL-L5210DNDCP-7190DNMFC-J5345DWHL-L2352DWPT-P950NWPT-E550W (for Tiwan, Hongkong)TJ-4520TNMFC-L3735CDNHL-1218WHL-L1232WMFC-B7720DNMFC-J7500CDWTJ-4020TNDCP-L3555CDWMFC-L9635CDNMFC-J6730DWMFC-L2880DWXLDCP-1610WEMFC-1911NWTJ-4420TNMFC-L5728DWMFC-L3740CDWDCP-J587NMFC-J6540DWDCP-L2627DWDCP-L5652DNHL-L1238WMFC-L9610CDNDCP-L5610DNMFC-1919NWDCP-T220HL-L2370DWMFC-J6555DW XLDCP-J1100DWDCP-L2520DWRMFC-L2715DW(for Tiwan, Koria)MFC-8540DNADS-2700WeHL-1210WMFC-L5750DWTD-2310DDCP-9030CDNHL-L2370DWXLDCP-B7520DWRJ-3035BMFC-L3745CDWMFC-EX910HL-L3270CDWHL-1212WEHL-L2305Wbizhub 5020iMFC-L2700DNDCP-L2537DWMFC-J497DWDCP-L3551CDWDCP-T430WMFC-L2885DWHL-L2460DWXLMFC-L2720DNMFC-L2922DWMFC-J998DNRJ-2150ADS-3000NDCP-L2530DWRDCP-L2535DWDCP-B7600DBDCP-L2680DWMFC-L2720DWRTD-2130NMFC-L2730DNDCP-T426WMFC-J6540DWEMFC-J7300CDWPT-E550W (for Koria)HL-L2325DWHL-L2405WHL-L2480DWHL-1223WRHL-L6200DWTMFC-L2707DWMFC-L2710DNRHL-B2180DWMFC-L6910DNHL-5595DNDCP-J1140DWDCP-L5660DNHL-EX470WDCP-J987N-BMFC-J5330DWMFC-J939DNDCP-B7638DNDCP-T436WTD-2350DFSAHL-L2400DWMFC-L2712DNMFC-B7810DWBTD-2350DSAMFC-L2690DWMFC-L3760CDWTJ-4120TNHL-B2180DWBMFC-L5850DWHL-L6400DWTDCP-L2541DWMFC-L2732DWMFC-J6997CDWHL-L3230CDWHL-J6000CDWHL-J6100DWMFC-L9630CDNMFC-L5700DNHL-L6400DWDCP-B7640DWMFC-L2860DWMFC-L2862DWDCP-L5602DNHL-L6250DNDCP-1612WRMFC-L2900DWHL-L8245CDWMFC-L2701DWDCP-B7650DWHL-L6217DWHL-L9430CDNRJ-2140DCP-J774DWHL-1211WDCP-T735DWMFC-J805DW XLMFC-L6970DWMFC-J6555DWDCP-J914NDCP-J572DWMFC-J4440DWMFC-L2700DWNFC-EX670MFC-L2750DWXLDCP-7189DWPT-E550W (for Russia)PT-E550W (for China)PJ-883QL-820NWBcMFC-J739DWNMFC-J995DW XLMFC-J805DWDCP-L2600DWDCP-L2551DNDCP-L5512DNMFC-L6710DWHL-L3300CDWMFC-L6915DNDCP-J772DWADS-4700WMFC-1915WDCP-T230DCP-L5650DNMFC-L2802DNHL-L2465DWHL-L3215CWe-STUDIO301DNMFC-L5717DWDCP-T226DCP-L3528CDWHL-L3210CWMFC-L2730DWRMFC-1911WMFC-J1605DNMFC-L5912DWRJ-3050PT-E850TKW (for Vietnum)HL-L3295CDWADS-2400NMFC-B7800DNTJ-4010TNMFC-L2802DWDCP-L2560DWDCP-L5510DNMFC-1910WSP-1 (for Japan)DCP-1617NWMFC-L3740CDWEMFC-J6940DWDCP-T710WDCP-1622WEDCP-B7640DWBMFC-L2817DWMFC-L2835DWHL-L6402DWMFC-L6900DWHL-1212WRMFC-J4440NDCP-L2627DWXLQL-1110NWBcMFC-J995DWTJ-4021TNDCP-L2548DWMFC-J5740DWDCP-B7600DMFC-L8395CDW
CWE ID-CWE-538
Insertion of Sensitive Information into Externally-Accessible File or Directory
CVE-2025-40753
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-6.8||MEDIUM
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 11:17
Updated-13 Aug, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) (All versions >= V2.60 < V2.62), POWER METER SICAM Q200 family (All versions >= V2.70 < V2.80). Affected devices export the password for the SMTP account as plain text in the Configuration File. This could allow an authenticated local attacker to extract it and use the configured SMTP service for arbitrary purposes.

Action-Not Available
Vendor-Siemens AG
Product-POWER METER SICAM Q200 familyPOWER METER SICAM Q100
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 54
  • 55
  • Next