Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE-522:Insufficiently Protected Credentials
Weakness ID:522
Version:v4.17
Weakness Name:Insufficiently Protected Credentials
Vulnerability Mapping:Allowed-with-Review
Abstraction:Class
Structure:Simple
Status:Incomplete
Likelihood of Exploit:
DetailsContent HistoryObserved CVE ExamplesReports
1192Vulnerabilities found

CVE-2025-2277
Assigner-Devolutions Inc.
ShareView Details
Assigner-Devolutions Inc.
CVSS Score-7.5||HIGH
EPSS-0.08% / 23.91%
||
7 Day CHG+0.01%
Published-13 Mar, 2025 | 12:47
Updated-28 Mar, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of password in web-based SSH authentication component in Devolutions Server 2024.3.13 and earlier allows a user to unadvertently leak his SSH password due to missing password masking.

Action-Not Available
Vendor-Devolutions
Product-devolutions_serverServer
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47109
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 12.21%
||
7 Day CHG~0.00%
Published-10 Mar, 2025 | 16:01
Updated-11 Mar, 2025 | 16:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Sterling File Gateway information disclosure

IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 UI could disclosure the installation path of the server which could aid in further attacks against the system.

Action-Not Available
Vendor-IBM Corporation
Product-Sterling File Gateway
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-1886
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
ShareView Details
Assigner-Spanish National Cybersecurity Institute, S.A. (INCIBE)
CVSS Score-7.1||HIGH
EPSS-0.07% / 22.76%
||
7 Day CHG~0.00%
Published-07 Mar, 2025 | 10:55
Updated-07 Mar, 2025 | 13:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Pass-Back vulnerability in Sage 200 Spain

Pass-Back vulnerability in versions prior to 2025.35.000 of Sage 200 Spain. This vulnerability allows an authenticated attacker with administrator privileges to discover stored SMTP credentials.

Action-Not Available
Vendor-Sage
Product-Sage 200 Spain
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-12799
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Assigner-OpenText (formerly Micro Focus)
CVSS Score-10||CRITICAL
EPSS-0.07% / 23.01%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 14:55
Updated-05 Mar, 2025 | 16:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficiently Protected Credentials

Insufficiently Protected Credentials vulnerability in OpenText Identity Manager Advanced Edition on Windows, Linux, 64 bit allows Privilege Abuse. This vulnerability could allow an authenticated user to obtain higher privileged user’s sensitive information via crafted payload. This issue affects Identity Manager Advanced Edition: from 4.8.0.0 through 4.8.7.0102, 4.9.0.0.

Action-Not Available
Vendor-Open Text Corporation
Product-Identity Manager Advanced Edition
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-27650
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.48%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-15 Apr, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.862 Application 20.0.2014 allows Private Keys in Docker Overlay V-2023-013.

Action-Not Available
Vendor-printerlogicn/a
Product-virtual_appliancevasion_printn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-27648
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.48%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-15 Apr, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.913 Application 20.0.2253 allows Cross Tenant Password Exposure V-2024-003.

Action-Not Available
Vendor-printerlogicn/a
Product-virtual_appliancevasion_printn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-41771
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-0.08% / 25.47%
||
7 Day CHG~0.00%
Published-03 Mar, 2025 | 15:29
Updated-07 Mar, 2025 | 19:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Engineering Requirements Management DOORS Next information disclosure

IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.

Action-Not Available
Vendor-IBM Corporation
Product-engineering_requirements_management_doors_nextEngineering Requirements Management DOORS Next
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-41770
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-0.08% / 25.47%
||
7 Day CHG~0.00%
Published-03 Mar, 2025 | 15:28
Updated-07 Mar, 2025 | 19:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Engineering Requirements Management DOORS Next information disclosure

IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.

Action-Not Available
Vendor-IBM Corporation
Product-engineering_requirements_management_doors_nextEngineering Requirements Management DOORS Next
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-44754
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.03% / 8.54%
||
7 Day CHG~0.00%
Published-28 Feb, 2025 | 00:00
Updated-06 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cryptographic key extraction from internal flash in Minut M2 with firmware version #15142 allows physically proximate attackers to inject modified firmware into any other Minut M2 product via USB.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-25570
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 24.69%
||
7 Day CHG~0.00%
Published-27 Feb, 2025 | 00:00
Updated-28 Feb, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vue Vben Admin 2.10.1 allows unauthorized login to the backend due to an issue with hardcoded credentials.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-38291
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.07% / 22.84%
||
7 Day CHG~0.00%
Published-27 Feb, 2025 | 00:00
Updated-11 Jul, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In XIQ-SE before 24.2.11, a low-privileged user may be able to access admin passwords, which could lead to privilege escalation.

Action-Not Available
Vendor-extremenetworksn/a
Product-xiq-sen/a
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0760
Assigner-Tenable Network Security, Inc.
ShareView Details
Assigner-Tenable Network Security, Inc.
CVSS Score-2.7||LOW
EPSS-0.03% / 7.28%
||
7 Day CHG~0.00%
Published-25 Feb, 2025 | 23:31
Updated-26 Feb, 2025 | 15:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored Credential Disclosure Vulnerability

A Credential Disclosure vulnerability exists where an administrator could extract the stored SMTP account credentials due to lack of encryption.

Action-Not Available
Vendor-Tenable, Inc.
Product-Tenable Identity Exposure
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-37362
Assigner-Hitachi Vantara
ShareView Details
Assigner-Hitachi Vantara
CVSS Score-6.3||MEDIUM
EPSS-0.06% / 17.58%
||
7 Day CHG~0.00%
Published-19 Feb, 2025 | 23:34
Updated-20 Feb, 2025 | 17:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hitachi Vantara Pentaho Data Integration & Analytics - Insufficiently Protected Credentials

The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. (CWE-522)   Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.2.0.0 and 9.3.0.8, including 8.3.x, discloses database passwords when saving connections to RedShift.   Products must not disclose sensitive information without cause. Disclosure of sensitive information can lead to further exploitation.

Action-Not Available
Vendor-Hitachi Vantara LLC
Product-Pentaho Data Integration & AnalyticsPentaho Business Analytics Server
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0867
Assigner-SICK AG
ShareView Details
Assigner-SICK AG
CVSS Score-9.9||CRITICAL
EPSS-0.19% / 41.16%
||
7 Day CHG~0.00%
Published-14 Feb, 2025 | 12:37
Updated-21 Feb, 2025 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Privilege Escalation in MEAC300

The standard user uses the run as function to start the MEAC applications with administrative privileges. To ensure that the system can startup on its own, the credentials of the administrator were stored. Consequently, the EPC2 user can execute any command with administrative privileges. This allows a privilege escalation to the administrative level.

Action-Not Available
Vendor-SICK AG
Product-SICK MEAC300
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-26492
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-7.7||HIGH
EPSS-0.00% / 0.02%
||
7 Day CHG~0.00%
Published-11 Feb, 2025 | 13:56
Updated-11 Feb, 2025 | 14:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2024.12.2 improper Kubernetes connection settings could expose sensitive resources

Action-Not Available
Vendor-JetBrains s.r.o.
Product-TeamCity
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0477
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-9.3||CRITICAL
EPSS-0.05% / 16.28%
||
7 Day CHG~0.00%
Published-30 Jan, 2025 | 17:49
Updated-12 Feb, 2025 | 19:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® AssetCentre Data Exposure Vulnerability

An encryption vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to a weak encryption methodology and could allow a threat actor to extract passwords belonging to other users of the application.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-FactoryTalk® AssetCentre
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0497
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-7.3||HIGH
EPSS-0.02% / 2.73%
||
7 Day CHG~0.00%
Published-30 Jan, 2025 | 17:40
Updated-12 Feb, 2025 | 19:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® AssetCentre Data Exposure Vulnerability

A data exposure vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to storing credentials in the configuration file of EventLogAttachmentExtractor, ArchiveExtractor, LogCleanUp, or ArchiveLogCleanUp packages.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-FactoryTalk® AssetCentre
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0498
Assigner-Rockwell Automation
ShareView Details
Assigner-Rockwell Automation
CVSS Score-7||HIGH
EPSS-0.02% / 4.40%
||
7 Day CHG~0.00%
Published-30 Jan, 2025 | 17:36
Updated-12 Feb, 2025 | 19:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® AssetCentre Data Exposure Vulnerability

A data exposure vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to insecure storage of FactoryTalk® Security user tokens, which could allow a threat actor to steal a token and, impersonate another user.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-FactoryTalk® AssetCentre
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-57395
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.50% / 64.97%
||
7 Day CHG+0.11%
Published-29 Jan, 2025 | 00:00
Updated-31 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Password Vulnerability in Safety production process management system v1.0 allows a remote attacker to escalate privileges, execute arbitrary code and obtain sensitive information via the password and account number parameters.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-23733
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-4.59% / 88.81%
||
7 Day CHG+0.50%
Published-29 Jan, 2025 | 00:00
Updated-31 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The /WmAdmin/,/invoke/vm.server/login login page in the Integration Server in Software AG webMethods 10.15.0 before Core_Fix7 allows remote attackers to reach the administration panel and discover hostname and version information by sending an arbitrary username and a blank password to the /WmAdmin/#/login/ URI.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-50945
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.02% / 2.77%
||
7 Day CHG~0.00%
Published-26 Jan, 2025 | 15:43
Updated-11 Mar, 2025 | 18:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Common Licensing information disclosure

IBM Common Licensing 9.0 stores user credentials in plain clear text which can be read by a local user.

Action-Not Available
Vendor-IBM CorporationMicrosoft CorporationLinux Kernel Organization, Inc
Product-aixcommon_licensinglinux_kernelwindowsCommon Licensing
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-0619
Assigner-M-Files Corporation
ShareView Details
Assigner-M-Files Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.07% / 21.65%
||
7 Day CHG~0.00%
Published-23 Jan, 2025 | 11:07
Updated-12 Feb, 2025 | 20:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unsafe stored password recovery

Unsafe password recovery from configuration in M-Files Server before 25.1 allows a highly privileged user to recover external connector passwords

Action-Not Available
Vendor-M-Files Oy
Product-M-Files Server
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-42012
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.7||MEDIUM
EPSS-0.02% / 2.40%
||
7 Day CHG~0.00%
Published-22 Jan, 2025 | 00:00
Updated-04 Feb, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GRAU DATA Blocky before 3.1 stores passwords encrypted rather than hashed. At the login screen, the user's password is compared to the user's decrypted cleartext password. An attacker with Windows admin or debugging rights can therefore steal the user's Blocky password and from there impersonate that local user.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-23040
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.6||MEDIUM
EPSS-1.24% / 78.41%
||
7 Day CHG~0.00%
Published-15 Jan, 2025 | 17:25
Updated-15 Jan, 2025 | 20:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Maliciously crafted remote URLs could lead to credential leak in GitHub Desktop

GitHub Desktop is an open-source Electron-based GitHub app designed for git development. An attacker convincing a user to clone a repository directly or through a submodule can allow the attacker access to the user's credentials through the use of maliciously crafted remote URL. GitHub Desktop relies on Git to perform all network related operations (such as cloning, fetching, and pushing). When a user attempts to clone a repository GitHub Desktop will invoke `git clone` and when Git encounters a remote which requires authentication it will request the credentials for that remote host from GitHub Desktop using the git-credential protocol. Using a maliciously crafted URL it's possible to cause the credential request coming from Git to be misinterpreted by Github Desktop such that it will send credentials for a different host than the host that Git is currently communicating with thereby allowing for secret exfiltration. GitHub username and OAuth token, or credentials for other Git remote hosts stored in GitHub Desktop could be improperly transmitted to an unrelated host. Users should update to GitHub Desktop 3.4.12 or greater which fixes this vulnerability. Users who suspect they may be affected should revoke any relevant credentials.

Action-Not Available
Vendor-desktop
Product-desktop
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-46480
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.4||HIGH
EPSS-0.06% / 19.44%
||
7 Day CHG~0.00%
Published-13 Jan, 2025 | 00:00
Updated-13 Jan, 2025 | 20:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An NTLM hash leak in Venki Supravizio BPM up to 18.0.1 allows authenticated attackers with Application Administrator access to escalate privileges on the underlying host system.

Action-Not Available
Vendor-Venki
Product-Supravizio BPM
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-42172
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-5.3||MEDIUM
EPSS-0.16% / 37.19%
||
7 Day CHG~0.00%
Published-11 Jan, 2025 | 06:44
Updated-16 May, 2025 | 13:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL MyXalytics is affected by broken authentication

HCL MyXalytics is affected by broken authentication. It allows attackers to compromise keys, passwords, and session tokens, potentially leading to identity theft and system control. This vulnerability arises from poor configuration, logic errors, or software bugs and can affect any application with access control, including databases, network infrastructure, and web applications.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-dryice_myxalyticsDRYiCE MyXalytics
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-21111
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-7.5||HIGH
EPSS-0.02% / 2.41%
||
7 Day CHG~0.00%
Published-08 Jan, 2025 | 17:38
Updated-24 Jan, 2025 | 19:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell VxRail, versions 8.0.000 through 8.0.311, contain(s) a Plaintext Storage of a Password vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information exposure.

Action-Not Available
Vendor-Dell Inc.
Product-vxrail_s670vxrail_e665_firmwarevxrail_p670n_firmwarevxrail_e665fvxrail_p675nvxrail_p570_vcfvxrail_p580nvxrail_g560_vcfvxrail_v570_firmwarevxrail_e560f_vcfvxrail_p580n_vcfvxrail_v570_vcf_firmwarevxrail_vd-4520c_firmwarevxrail_vd-4000zvxrail_e665f_firmwarevxrail_p570vxrail_p670nvxrail_e560fvxrail_v670fvxrail_d560f_firmwarevxrail_vd-4520cvxrail_e665vxrail_e660nvxrail_e560_vcf_firmwarevxrail_e660f_firmwarevxrail_p570f_firmwarevxrail_p580n_firmwarevxrail_e560nvxrail_v570_vcfvxrail_e660n_firmwarevxrail_p570_firmwarevxrail_e560f_firmwarevxrail_vd-4510cvxrail_g560vxrail_e560n_firmwarevxrail_e665nvxrail_p570_vcf_firmwarevxrail_p675f_firmwarevxrail_e560n_vcfvxrail_e660_firmwarevxrail_e560f_vcf_firmwarevxrail_vd-4000wvxrail_g560_vcf_firmwarevxrail_g560fvxrail_v470vxrail_e460_firmwarevxrail_s570_vcfvxrail_p570f_vcf_firmwarevxrail_p670f_firmwarevxrail_e460vxrail_e660vxrail_e560_vcfvxrail_s670_firmwarevxrail_p670fvxrail_p470_firmwarevxrail_d560vxrail_d560fvxrail_v570vxrail_vd-4510c_firmwarevxrail_e560_firmwarevxrail_s570_vcf_firmwarevxrail_g560_firmwarevxrail_s470vxrail_v470_firmwarevxrail_p570fvxrail_e665n_firmwarevxrail_g560f_firmwarevxrail_v670f_firmwarevxrail_p675n_firmwarevxrail_vd-4000rvxrail_d560_firmwarevxrail_s570vxrail_s470_firmwarevxrail_s570_firmwarevxrail_e660fvxrail_vd-4000r_firmwarevxrail_e560vxrail_vd-4000z_firmwarevxrail_e560n_vcf_firmwarevxrail_p570f_vcfvxrail_vd-4000w_firmwarevxrail_p675fvxrail_p580n_vcf_firmwarevxrail_p470Dell VxRail HCI
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2025-21102
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-7.5||HIGH
EPSS-0.02% / 2.86%
||
7 Day CHG~0.00%
Published-08 Jan, 2025 | 11:25
Updated-24 Jan, 2025 | 19:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell VxRail, versions 7.0.000 through 7.0.532, contain(s) a Plaintext Storage of a Password vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information exposure.

Action-Not Available
Vendor-Dell Inc.
Product-vxrail_s670vxrail_e665_firmwarevxrail_p670n_firmwarevxrail_e665fvxrail_p675nvxrail_p570_vcfvxrail_p580nvxrail_g560_vcfvxrail_v570_firmwarevxrail_e560f_vcfvxrail_p580n_vcfvxrail_v570_vcf_firmwarevxrail_vd-4520c_firmwarevxrail_vd-4000zvxrail_e665f_firmwarevxrail_p570vxrail_p670nvxrail_e560fvxrail_v670fvxrail_d560f_firmwarevxrail_vd-4520cvxrail_e665vxrail_e660nvxrail_e560_vcf_firmwarevxrail_e660f_firmwarevxrail_p570f_firmwarevxrail_p580n_firmwarevxrail_e560nvxrail_v570_vcfvxrail_e660n_firmwarevxrail_p570_firmwarevxrail_e560f_firmwarevxrail_vd-4510cvxrail_g560vxrail_e560n_firmwarevxrail_e665nvxrail_p570_vcf_firmwarevxrail_p675f_firmwarevxrail_e560n_vcfvxrail_e660_firmwarevxrail_e560f_vcf_firmwarevxrail_vd-4000wvxrail_g560_vcf_firmwarevxrail_g560fvxrail_v470vxrail_e460_firmwarevxrail_s570_vcfvxrail_p570f_vcf_firmwarevxrail_p670f_firmwarevxrail_e460vxrail_e660vxrail_e560_vcfvxrail_s670_firmwarevxrail_p670fvxrail_p470_firmwarevxrail_d560vxrail_d560fvxrail_v570vxrail_vd-4510c_firmwarevxrail_e560_firmwarevxrail_s570_vcf_firmwarevxrail_g560_firmwarevxrail_s470vxrail_v470_firmwarevxrail_p570fvxrail_e665n_firmwarevxrail_g560f_firmwarevxrail_v670f_firmwarevxrail_p675n_firmwarevxrail_vd-4000rvxrail_d560_firmwarevxrail_s570vxrail_s470_firmwarevxrail_s570_firmwarevxrail_e660fvxrail_vd-4000r_firmwarevxrail_e560vxrail_vd-4000z_firmwarevxrail_e560n_vcf_firmwarevxrail_p570f_vcfvxrail_vd-4000w_firmwarevxrail_p675fvxrail_p580n_vcf_firmwarevxrail_p470Dell VxRail HCI
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-56354
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-5.5||MEDIUM
EPSS-0.00% / 0.03%
||
7 Day CHG~0.00%
Published-20 Dec, 2024 | 14:11
Updated-02 Jan, 2025 | 18:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2024.12 password field value were accessible to users with view settings permission

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCity
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2020-9250
Assigner-Huawei Technologies
ShareView Details
Assigner-Huawei Technologies
CVSS Score-3.3||LOW
EPSS-0.01% / 1.57%
||
7 Day CHG~0.00%
Published-20 Dec, 2024 | 01:50
Updated-11 Jul, 2025 | 14:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is an insufficient authentication vulnerability in some Huawei smart phone. An unauthenticated, local attacker can crafts software package to exploit this vulnerability. Due to insufficient verification, successful exploitation may impact the service. (Vulnerability ID: HWPSIRT-2019-12302) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9250.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-mate_20_pro_firmwaremate_20_proHUAWEI Mate 20 Pro
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-33954
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.6||MEDIUM
EPSS-0.03% / 7.23%
||
7 Day CHG~0.00%
Published-19 Dec, 2024 | 00:44
Updated-27 Mar, 2025 | 15:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Robotic Process Automation information disclosure

IBM Robotic Process Automation 21.0.1, 21.0.2, and 21.0.3 could allow a user with psychical access to the system to obtain sensitive information due to insufficiently protected credentials.

Action-Not Available
Vendor-Microsoft CorporationIBM Corporation
Product-windowsrobotic_process_automationRobotic Process Automation
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-49817
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.02% / 2.50%
||
7 Day CHG~0.00%
Published-17 Dec, 2024 | 17:34
Updated-07 Jan, 2025 | 17:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Security Guardium Key Lifecycle Manager information disclosure

IBM Security Guardium Key Lifecycle Manager 4.1, 4.1.1, 4.2.0, and 4.2.1 stores user credentials in configuration files which can be read by a local privileged user.

Action-Not Available
Vendor-IBM Corporation
Product-security_guardium_key_lifecycle_managerSecurity Guardium Key Lifecycle Manager
CWE ID-CWE-260
Password in Configuration File
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-54471
Assigner-Apple Inc.
ShareView Details
Assigner-Apple Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 7.09%
||
7 Day CHG~0.00%
Published-11 Dec, 2024 | 22:58
Updated-20 Mar, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.7.1, macOS Ventura 13.7.1. A malicious application may be able to leak a user's credentials.

Action-Not Available
Vendor-Apple Inc.
Product-macosmacOS
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-53292
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-7.2||HIGH
EPSS-0.02% / 4.05%
||
7 Day CHG~0.00%
Published-11 Dec, 2024 | 07:55
Updated-04 Feb, 2025 | 16:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell VxVerify, versions prior to x.40.405, contain a Plain-text Password Storage Vulnerability in the shell wrapper. A local high privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable component with privileges of the compromised account.

Action-Not Available
Vendor-Dell Inc.
Product-vxrail_hyperconverged_infrastructureDell VxRail HCI
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-53832
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-5.1||MEDIUM
EPSS-0.06% / 19.43%
||
7 Day CHG~0.00%
Published-10 Dec, 2024 | 13:54
Updated-10 Dec, 2024 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in CPCI85 Central Processing/Communication (All versions < V05.30). The affected devices contain a secure element which is connected via an unencrypted SPI bus. This could allow an attacker with physical access to the SPI bus to observe the password used for the secure element authentication, and then use the secure element as an oracle to decrypt all encrypted update files.

Action-Not Available
Vendor-Siemens AG
Product-CPCI85 Central Processing/Communication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-46341
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-0.05% / 14.01%
||
7 Day CHG~0.00%
Published-10 Dec, 2024 | 00:00
Updated-20 Jun, 2025 | 18:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TP-Link TL-WR845N(UN)_V4_190219 was discovered to transmit credentials in base64 encoded form, which can be easily decoded by an attacker executing a man-in-the-middle attack.

Action-Not Available
Vendor-n/aTP-Link Systems Inc.
Product-tl-wr845n_firmwaretl-wr845nn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-50699
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-0.06% / 18.98%
||
7 Day CHG+0.01%
Published-10 Dec, 2024 | 00:00
Updated-02 Jul, 2025 | 20:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TP-Link TL-WR845N(UN)_V4_201214, TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 were discovered to contain weak default credentials for the Administrator account.

Action-Not Available
Vendor-n/aTP-Link Systems Inc.
Product-tl-wr845ntl-wr845n_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-40583
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.20% / 42.11%
||
7 Day CHG+0.02%
Published-09 Dec, 2024 | 00:00
Updated-17 Apr, 2025 | 01:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pentaminds CuroVMS v2.0.1 was discovered to contain exposed credentials.

Action-Not Available
Vendor-pentamindsn/a
Product-curovmsn/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-51546
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-8.7||HIGH
EPSS-2.93% / 85.88%
||
7 Day CHG+0.38%
Published-05 Dec, 2024 | 12:51
Updated-10 Apr, 2025 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Credentails Disclosure

Credentials Disclosure vulnerabilities allow access to on board project back-up bundles.  Affected products: ABB ASPECT - Enterprise v3.08.02; NEXUS Series v3.08.02; MATRIX Series v3.08.02

Action-Not Available
Vendor-ABB
Product-aspect-ent-2_firmwarenexus-2128_firmwareaspect-ent-256_firmwareaspect-ent-2matrix-216nexus-2128-f_firmwarematrix-264_firmwarenexus-264-g_firmwarenexus-3-264nexus-264_firmwarematrix-11nexus-264-fmatrix-232_firmwarenexus-2128-a_firmwarematrix-11_firmwareaspect-ent-96nexus-3-264_firmwarenexus-2128-fnexus-264-gnexus-264-a_firmwareaspect-ent-12_firmwarematrix-232matrix-216_firmwarenexus-2128-anexus-3-2128nexus-3-2128_firmwareaspect-ent-256nexus-2128-gnexus-2128-g_firmwarematrix-296nexus-264-anexus-2128nexus-264-f_firmwarematrix-296_firmwarenexus-264aspect-ent-96_firmwareaspect-ent-12matrix-264MATRIX SeriesNEXUS SeriesASPECT-Enterpriseaspect_enterprisenexus_seriesmatrix_series
CWE ID-CWE-1287
Improper Validation of Specified Type of Input
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-51545
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-9.3||CRITICAL
EPSS-0.18% / 39.79%
||
7 Day CHG+0.01%
Published-05 Dec, 2024 | 12:49
Updated-05 Dec, 2024 | 14:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Username Enumeration

Username Enumeration vulnerabilities allow access to application level username add, delete, modify and list functions.  Affected products: ABB ASPECT - Enterprise v3.08.02; NEXUS Series v3.08.02; MATRIX Series v3.08.02

Action-Not Available
Vendor-ABB
Product-MATRIX SeriesNEXUS SeriesASPECT-Enterpriseaspect_enterprisenexus_seriesmatrix_series
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-48010
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 39.06%
||
7 Day CHG+0.01%
Published-05 Dec, 2024 | 00:00
Updated-11 Dec, 2024 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

STMicroelectronics SPC58 is vulnerable to Missing Protection Mechanism for Alternate Hardware Interface. Code running as Supervisor on the SPC58 PowerPC microcontrollers may disable the System Memory Protection Unit and gain unabridged read/write access to protected assets.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-42457
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-7.7||HIGH
EPSS-0.07% / 20.86%
||
7 Day CHG~0.00%
Published-04 Dec, 2024 | 01:06
Updated-24 Apr, 2025 | 17:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in Veeam Backup & Replication allows users with certain operator roles to expose saved credentials by leveraging a combination of methods in a remote management interface. This can be achieved using a session object that allows for credential enumeration and exploitation, leading to the leak of plaintext credentials to a malicious host. The attack is facilitated by improper usage of a method that allows operators to add a new host with an attacker-controlled IP, enabling them to retrieve sensitive credentials in plaintext.

Action-Not Available
Vendor-Veeam Software Group GmbH
Product-veeam_backup_\&_replicationBackup & Replication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-11856
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-3.7||LOW
EPSS-0.09% / 27.20%
||
7 Day CHG~0.00%
Published-02 Dec, 2024 | 02:43
Updated-02 Dec, 2024 | 22:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HPE IceWall Products, Remote Unauthorized Data Modification

A security vulnerability in HPE IceWall products could be exploited remotely to cause Unauthorized Data Modification.

Action-Not Available
Vendor-Hewlett Packard Enterprise (HPE)
Product-HPE IceWall
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-17082
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Assigner-OpenText (formerly Micro Focus)
CVSS Score-9||CRITICAL
EPSS-0.09% / 26.37%
||
7 Day CHG~0.00%
Published-26 Nov, 2024 | 19:31
Updated-17 Dec, 2024 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently Protected Credentials vulnerability in OpenText™ AccuRev allows Authentication Bypass. When installed on a Linux or Solaris system the vulnerability could allow anyone who knows a valid AccuRev username can use the AccuRev client to login and gain access to AccuRev source control without knowing the user’s password. This issue affects AccuRev: 2017.1.

Action-Not Available
Vendor-Open Text Corporation
Product-AccuRevaccurev_for_ldap_integration
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-11703
Assigner-Mozilla Corporation
ShareView Details
Assigner-Mozilla Corporation
CVSS Score-5.7||MEDIUM
EPSS-0.04% / 10.13%
||
7 Day CHG~0.00%
Published-26 Nov, 2024 | 13:33
Updated-05 Apr, 2025 | 00:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

On Android, Firefox may have inadvertently allowed viewing saved passwords without the required device PIN authentication. This vulnerability affects Firefox < 133.

Action-Not Available
Vendor-Mozilla Corporation
Product-firefoxFirefoxfirefox
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-6749
Assigner-Axis Communications AB
ShareView Details
Assigner-Axis Communications AB
CVSS Score-6.3||MEDIUM
EPSS-0.03% / 5.38%
||
7 Day CHG~0.00%
Published-26 Nov, 2024 | 07:07
Updated-26 Nov, 2024 | 14:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Seth Fogie, member of the AXIS Camera Station Pro Bug Bounty Program, has found that the Incident report feature may expose sensitive credentials on the AXIS Camera Station windows client. If Incident report is not being used with credentials configured this flaw does not apply. Axis has released patched versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.

Action-Not Available
Vendor-Axis Communications AB
Product-AXIS Camera StationAXIS Camera Station Pro
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47142
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 6.92%
||
7 Day CHG~0.00%
Published-22 Nov, 2024 | 00:14
Updated-22 Nov, 2024 | 11:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AIPHONE IXG SYSTEM IXG-2C7 firmware Ver.2.03 and earlier and IXG-2C7-L firmware Ver.2.03 and earlier contain an issue with insufficiently protected credentials, which may allow a network-adjacent authenticated attacker to perform unintended operations.

Action-Not Available
Vendor-AIPHONE
Product-IXG-2C7-LIXG-2C7
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-39290
Assigner-JPCERT/CC
ShareView Details
Assigner-JPCERT/CC
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 17.71%
||
7 Day CHG~0.00%
Published-22 Nov, 2024 | 00:11
Updated-22 Nov, 2024 | 11:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials issue exists in AIPHONE IX SYSTEM and IXG SYSTEM. A network-adjacent unauthenticated attacker may obtain sensitive information such as a username and its password in the address book.

Action-Not Available
Vendor-AIPHONE
Product-IX-SSA-2RAIX-MV7-HBTIX-SS-2GTIX-RS-BIX-DVIXG-2C7-LIX-DVF-PIX-MV7-WTIX-BAUIX-SS-2G-NIX-BBIX-RS-BTIX-MV7-HW-JPIX-SPMICIX-DVF-RAIX-MV7-HWIX-DVF-2RAIX-FAIX-SSA-RAIX-MV7-WIX-EAIXG-DM7-10KIX-DBTIX-MV7-BTIX-EAUIX-DAIX-RS-WTIXG-DM7IX-SSAIX-RS-WIX-BBTIX-MVIX-MV7-HWTIX-DUIX-BAIX-BUIXGW-LCIX-DVFIX-MV7-HBIX-DBIX-EATIXGW-TGWIXG-MKIX-MV7-BIXG-2C7IX-SS-2GIX-DVF-LIXG-DM7-HIDIX-DVMIX-DVTIX-DAUIXGW-GWIXG-DM7-HIDAIXW-MA
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2021-1232
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.13% / 33.51%
||
7 Day CHG~0.00%
Published-18 Nov, 2024 | 15:40
Updated-04 Aug, 2025 | 14:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco SD-WAN vManage Information Disclosure Vulnerability

A vulnerability in the web-based management interface of Cisco&nbsp;SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of an affected system. This vulnerability is due to insufficient access control for sensitive information that is written to an affected system. An attacker could exploit this vulnerability by accessing sensitive information that they are not authorized to access on an affected system. A successful exploit could allow the attacker to gain access to devices and other network management systems that they should not have access to.Cisco&nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-catalyst_sd-wan_managerCisco Catalyst SD-WAN Manager
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-45157
Assigner-SUSE
ShareView Details
Assigner-SUSE
CVSS Score-8.5||HIGH
EPSS-0.13% / 33.61%
||
7 Day CHG~0.00%
Published-13 Nov, 2024 | 13:39
Updated-13 Nov, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Exposure of vSphere's CPI and CSI credentials in Rancher

A vulnerability has been identified in the way that Rancher stores vSphere's CPI (Cloud Provider Interface) and CSI (Container Storage Interface) credentials used to deploy clusters through the vSphere cloud provider. This issue leads to the vSphere CPI and CSI passwords being stored in a plaintext object inside Rancher. This vulnerability is only applicable to users that deploy clusters in vSphere environments.

Action-Not Available
Vendor-SUSE
Product-rancher
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47588
Assigner-SAP SE
ShareView Details
Assigner-SAP SE
CVSS Score-4.7||MEDIUM
EPSS-0.02% / 3.16%
||
7 Day CHG~0.00%
Published-12 Nov, 2024 | 00:26
Updated-12 Nov, 2024 | 20:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Disclosure vulnerability in SAP NetWeaver Java (Software Update Manager)

In SAP NetWeaver Java (Software Update Manager 1.1), under certain conditions when a software upgrade encounters errors, credentials are written in plaintext to a log file. An attacker with local access to the server, authenticated as a non-administrative user, can acquire the credentials from the logs. This leads to a high impact on confidentiality, with no impact on integrity or availability.

Action-Not Available
Vendor-SAP SE
Product-SAP NetWeaver Java (Software Update Manager)
CWE ID-CWE-522
Insufficiently Protected Credentials
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 23
  • 24
  • Next