Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE-522:Insufficiently Protected Credentials
Weakness ID:522
Version:v4.17
Weakness Name:Insufficiently Protected Credentials
Vulnerability Mapping:Allowed-with-Review
Abstraction:Class
Structure:Simple
Status:Incomplete
Likelihood of Exploit:
DetailsContent HistoryObserved CVE ExamplesReports
1192Vulnerabilities found

CVE-2024-47588
Assigner-SAP SE
ShareView Details
Assigner-SAP SE
CVSS Score-4.7||MEDIUM
EPSS-0.02% / 3.18%
||
7 Day CHG~0.00%
Published-12 Nov, 2024 | 00:26
Updated-12 Nov, 2024 | 20:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Disclosure vulnerability in SAP NetWeaver Java (Software Update Manager)

In SAP NetWeaver Java (Software Update Manager 1.1), under certain conditions when a software upgrade encounters errors, credentials are written in plaintext to a log file. An attacker with local access to the server, authenticated as a non-administrative user, can acquire the credentials from the logs. This leads to a high impact on confidentiality, with no impact on integrity or availability.

Action-Not Available
Vendor-SAP SE
Product-SAP NetWeaver Java (Software Update Manager)
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-51240
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-0.02% / 4.01%
||
7 Day CHG~0.00%
Published-05 Nov, 2024 | 00:00
Updated-06 Nov, 2024 | 20:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in the luci-mod-rpc package in OpenWRT Luci LTS allows for privilege escalation from an admin account to root via the JSON-RPC-API, which is exposed by the luci-mod-rpc package

Action-Not Available
Vendor-n/aOpenWrt
Product-n/aluci
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-34885
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.11% / 30.82%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 00:00
Updated-05 Nov, 2024 | 17:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials in SMTP server settings in 1C-Bitrix Bitrix24 23.300.100 allows remote administrators to read SMTP accounts passwords via HTTP GET request.

Action-Not Available
Vendor-n/aBitrix24
Product-n/abitrix24
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-34887
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.11% / 30.82%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 00:00
Updated-06 Nov, 2024 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials in AD/LDAP server settings in 1C-Bitrix Bitrix24 23.300.100 allows remote administrators to send AD/LDAP administrators account passwords to an arbitrary server via HTTP POST request.

Action-Not Available
Vendor-n/aBitrix24
Product-bitrix24n/abitrix24
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-34883
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.11% / 30.82%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 00:00
Updated-06 Nov, 2024 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials in DAV server settings in 1C-Bitrix Bitrix24 23.300.100 allow remote administrators to read proxy-server accounts passwords via HTTP GET request.

Action-Not Available
Vendor-n/aBitrix24
Product-bitrix24n/abitrix24
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-34882
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.11% / 29.29%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 00:00
Updated-06 Nov, 2024 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials in SMTP server settings in 1C-Bitrix Bitrix24 23.300.100 allows remote administrators to send SMTP account passwords to an arbitrary server via HTTP POST request.

Action-Not Available
Vendor-n/aBitrix24
Product-bitrix24n/abitrix24
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-50310
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.9||MEDIUM
EPSS-0.04% / 10.53%
||
7 Day CHG~0.00%
Published-23 Oct, 2024 | 10:55
Updated-05 Nov, 2024 | 16:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM CICS Transaction Gateway for Multiplatforms information disclosure

IBM CICS Transaction Gateway for Multiplatforms 9.2 and 9.3 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

Action-Not Available
Vendor-IBM Corporation
Product-cics_transaction_gatewayCICS Transaction Gateway for Multiplatforms
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-43812
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.6||HIGH
EPSS-0.07% / 20.80%
||
7 Day CHG~0.00%
Published-22 Oct, 2024 | 21:19
Updated-23 Oct, 2024 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kieback&Peter DDC4000 Series Path Traversal Insufficiently Protected Credentials

Kieback & Peter's DDC4000 series has an insufficiently protected credentials vulnerability, which may allow an unauthenticated attacker with access to /etc/passwd to read the password hashes of all users on the system.

Action-Not Available
Vendor-Kieback&Peterkieback\&peter
Product-DDC4400eDDC4002DDC4100DDC4400DDC4200-LDDC4040eDDC4020eDDC4200eDDC4200DDC4002eddc4200e_firmwareddc4002e_firmwareddc4100_firmwareddc4400e_firmwareddc4200_firmwareddc4400_firmwareddc4040e_firmwareddc4002_firmwareddc4020e_firmwareddc4200-l_firmware
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-9677
Assigner-Zyxel Corporation
ShareView Details
Assigner-Zyxel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 8.60%
||
7 Day CHG~0.00%
Published-22 Oct, 2024 | 01:19
Updated-05 Dec, 2024 | 22:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The insufficiently protected credentials vulnerability in the CLI command of the USG FLEX H series uOS firmware version V1.21 and earlier versions could allow an authenticated local attacker to gain privilege escalation by stealing the authentication token of a login administrator. Note that this attack could be successful only if the administrator has not logged out.

Action-Not Available
Vendor-Zyxel Networks Corporation
Product-usg_flex_100husg_flex_500husg_flex_700husg_flex_200hpusg_flex_200huosUSG FLEX H series uOS firmwareusg_flex_700h_firmware
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-44000
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-9.8||CRITICAL
EPSS-91.58% / 99.66%
||
7 Day CHG-0.44%
Published-20 Oct, 2024 | 11:26
Updated-23 Oct, 2024 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress LiteSpeed Cache plugin < 6.5.0.1 - Unauthenticated Account Takeover via Cookie Leak vulnerability

Insufficiently Protected Credentials vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Authentication Bypass.This issue affects LiteSpeed Cache: from n/a before 6.5.0.1.

Action-Not Available
Vendor-litespeedtechLiteSpeed Technologieslitespeedtech
Product-litespeed_cacheLiteSpeed Cachelitespeed_cache
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-7755
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.1||HIGH
EPSS-0.10% / 28.98%
||
7 Day CHG~0.00%
Published-17 Oct, 2024 | 18:13
Updated-18 Oct, 2024 | 12:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HMS Networks EWON FLEXY 202 Insufficiently Protected Credentials

The EWON FLEXY 202 transmits credentials using a weak encoding method base64. An attacker who is present in the network can sniff the traffic and decode the credentials.

Action-Not Available
Vendor-HMS Networks
Product-EWON FLEXY 202
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-49396
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-0.15% / 36.13%
||
7 Day CHG~0.00%
Published-17 Oct, 2024 | 16:12
Updated-18 Oct, 2024 | 12:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficiently Protected Credentials in Elvaco M-Bus Metering Gateway CMe3100

The affected product is vulnerable due to insufficiently protected credentials, which may allow an attacker to impersonate Elvaco and send false information.

Action-Not Available
Vendor-Elvacoelvaco
Product-M-Bus Metering Gateway CMe3100cme3100_firmware
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-20462
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 8.39%
||
7 Day CHG~0.00%
Published-16 Oct, 2024 | 16:16
Updated-31 Oct, 2024 | 14:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco ATA 190 Series Analog Telephone Adapter Muliplatform Firmware Information Disclosure Vulnerability

A vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view passwords on an affected device. This vulnerability is due to incorrect sanitization of HTML content from an affected device. A successful exploit could allow the attacker to view passwords that belong to other users.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-ata_192_firmwareata_191_firmwareata_192ata_191Cisco Analog Telephone Adaptor (ATA) Software
CWE ID-CWE-257
Storing Passwords in a Recoverable Format
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47161
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-4.3||MEDIUM
EPSS-0.00% / 0.06%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 15:48
Updated-11 Oct, 2024 | 19:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2024.07.3 password could be exposed via Sonar runner REST API

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCity
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47805
Assigner-Jenkins Project
ShareView Details
Assigner-Jenkins Project
CVSS Score-7.5||HIGH
EPSS-0.22% / 44.22%
||
7 Day CHG~0.00%
Published-02 Oct, 2024 | 15:35
Updated-14 Mar, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jenkins Credentials Plugin 1380.va_435002fa_924 and earlier, except 1371.1373.v4eb_fa_b_7161e9, does not redact encrypted values of credentials using the `SecretBytes` type when accessing item `config.xml` via REST API or CLI.

Action-Not Available
Vendor-Jenkins
Product-credentialsJenkins Credentials Plugin
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-34542
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 8.77%
||
7 Day CHG~0.00%
Published-27 Sep, 2024 | 17:45
Updated-07 Oct, 2024 | 15:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Advantech ADAM-5630 Weak Encoding for Password

Advantech ADAM-5630 shares user credentials plain text between the device and the user source device during the login process.

Action-Not Available
Vendor-Advantech (Advantech Co., Ltd.)
Product-adam-5630_firmwareadam-5630ADAM-5630
CWE ID-CWE-261
Weak Encoding for Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-37187
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-6.8||MEDIUM
EPSS-0.02% / 4.29%
||
7 Day CHG~0.00%
Published-27 Sep, 2024 | 17:25
Updated-07 Oct, 2024 | 15:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Advantech ADAM-5550 Weak Encoding for Password

Advantech ADAM-5550 share user credentials with a low level of encryption, consisting of base 64 encoding.

Action-Not Available
Vendor-Advantech (Advantech Co., Ltd.)
Product-adam-5550adam-5550_firmwareADAM 5550
CWE ID-CWE-261
Weak Encoding for Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-31899
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 9.99%
||
7 Day CHG~0.00%
Published-26 Sep, 2024 | 13:34
Updated-07 Jan, 2025 | 20:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Cognos Command Center information disclosure

IBM Cognos Command Center 10.2.4.1 and 10.2.5 could disclose highly sensitive user information to an authenticated user with physical access to the device.

Action-Not Available
Vendor-IBM Corporation
Product-cognos_command_centerCognos Command Center
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-9014
Assigner-PostgreSQL
ShareView Details
Assigner-PostgreSQL
CVSS Score-9.9||CRITICAL
EPSS-93.00% / 99.77%
||
7 Day CHG~0.00%
Published-23 Sep, 2024 | 17:04
Updated-26 Sep, 2024 | 13:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OAuth2 client id and secret exposed through the web browser in pgAdmin 4

pgAdmin versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.

Action-Not Available
Vendor-pgadmin.orgThe PostgreSQL Global Development Group
Product-pgAdmin 4pgadmin_4
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-40703
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 3.80%
||
7 Day CHG~0.00%
Published-22 Sep, 2024 | 12:20
Updated-27 Sep, 2024 | 16:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Cognos Analytics information disclosure

IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive information in the form of an API key. An attacker could use this information to launch further attacks against affected applications.

Action-Not Available
Vendor-IBM Corporation
Product-cognos_analyticscognos_analytics_reportsCognos Analytics ReportsCognos Analytics
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-47162
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-4.1||MEDIUM
EPSS-0.00% / 0.17%
||
7 Day CHG~0.00%
Published-19 Sep, 2024 | 17:20
Updated-24 Sep, 2024 | 17:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains YouTrack before 2024.3.44799 token could be revealed on Imports page

Action-Not Available
Vendor-JetBrains s.r.o.
Product-youtrackYouTrack
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-8986
Assigner-Grafana Labs
ShareView Details
Assigner-Grafana Labs
CVSS Score-9.1||CRITICAL
EPSS-0.05% / 16.42%
||
7 Day CHG~0.00%
Published-19 Sep, 2024 | 10:57
Updated-20 Sep, 2024 | 12:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information Leakage in grafana-plugin-sdk-go

The grafana plugin SDK bundles build metadata into the binaries it compiles; this metadata includes the repository URI for the plugin being built, as retrieved by running `git remote get-url origin`. If credentials are included in the repository URI (for instance, to allow for fetching of private dependencies), the final binary will contain the full URI, including said credentials.

Action-Not Available
Vendor-grafana-plugin-sdk-go
Product-Grafana Plugin SDK
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-8777
Assigner-TWCERT/CC
ShareView Details
Assigner-TWCERT/CC
CVSS Score-7.5||HIGH
EPSS-0.31% / 53.52%
||
7 Day CHG~0.00%
Published-16 Sep, 2024 | 05:44
Updated-20 Sep, 2024 | 14:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
The SYSCOM Group OMFLOW - Information Leakage

OMFLOW from The SYSCOM Group has an information leakage vulnerability, allowing unauthorized remote attackers to read arbitrary system configurations. If LDAP authentication is enabled, attackers can obtain plaintext credentials.

Action-Not Available
Vendor-syscomgoThe SYSCOM Groupsyscomgo
Product-omflowOMFLOWomflow
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-31415
Assigner-Eaton
ShareView Details
Assigner-Eaton
CVSS Score-6.3||MEDIUM
EPSS-0.03% / 6.26%
||
7 Day CHG-0.02%
Published-13 Sep, 2024 | 16:48
Updated-26 Aug, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Eaton Foreseer software provides the feasibility for the user to configure external servers for multiple purposes such as network management, user management, etc. The software uses encryption to store these configurations securely on the host machine. However, the keys used for this encryption were insecurely stored, which could be abused to possibly change or remove the server configuration.

Action-Not Available
Vendor-eatonEatoneaton
Product-foreseer_electrical_power_monitoring_systemForeseerforeseer_electrical_power_monitoring_system
CWE ID-CWE-312
Cleartext Storage of Sensitive Information
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-28981
Assigner-Hitachi Vantara
ShareView Details
Assigner-Hitachi Vantara
CVSS Score-8.5||HIGH
EPSS-0.11% / 30.65%
||
7 Day CHG~0.00%
Published-11 Sep, 2024 | 23:27
Updated-12 Sep, 2024 | 13:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hitachi Vantara Pentaho Data Integration & Analytics - Insufficiently Protected Credentials

Hitachi Vantara Pentaho Data Integration & Analytics versions before 10.1.0.0 and 9.3.0.8, including 8.3.x, discloses database passwords when searching metadata injectable fields.

Action-Not Available
Vendor-Hitachi Vantara LLC
Product-Pentaho Data Integration & Analytics
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-20489
Assigner-Cisco Systems, Inc.
ShareView Details
Assigner-Cisco Systems, Inc.
CVSS Score-8.4||HIGH
EPSS-0.03% / 8.39%
||
7 Day CHG~0.00%
Published-11 Sep, 2024 | 16:39
Updated-03 Oct, 2024 | 01:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Routed Passive Optical Network Cleartext Password Vulnerability

A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-ios_xrCisco IOS XR Softwareios_xr
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-44815
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-2.60% / 85.04%
||
7 Day CHG~0.00%
Published-10 Sep, 2024 | 00:00
Updated-25 Sep, 2024 | 19:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in Hathway Skyworth Router CM5100 v.4.1.1.24 allows a physically proximate attacker to obtain user credentials via SPI flash Firmware W25Q64JV.

Action-Not Available
Vendor-hathwayn/askyworthdigital
Product-skyworth_cm5100-511_firmwareskyworth_cm5100-511n/acm5100_firmware
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-40710
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-8.8||HIGH
EPSS-0.60% / 68.55%
||
7 Day CHG~0.00%
Published-07 Sep, 2024 | 16:11
Updated-01 May, 2025 | 18:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A series of related high-severity vulnerabilities, the most notable enabling remote code execution (RCE) as the service account and extraction of sensitive information (savedcredentials and passwords). Exploiting these vulnerabilities requires a user who has been assigned a low-privileged role within Veeam Backup & Replication.

Action-Not Available
Vendor-Veeam Software Group GmbH
Product-veeam_backup_\&_replicationBackup and Recoverybackup_\&_replication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-39278
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-4.1||MEDIUM
EPSS-0.05% / 14.70%
||
7 Day CHG~0.00%
Published-05 Sep, 2024 | 22:39
Updated-04 Oct, 2024 | 14:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hughes Network Systems Insufficiently Protected Credentials

Credentials to access device configuration information stored unencrypted in flash memory. These credentials would allow read-only access to network configuration information and terminal configuration data.

Action-Not Available
Vendor-echostarHughes Network Systems
Product-fusionhughes_wl3000WL3000 Fusion Software
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-49233
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.16% / 37.65%
||
7 Day CHG~0.00%
Published-03 Sep, 2024 | 00:00
Updated-24 Oct, 2024 | 20:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access checks in Visual Planning Admin Center 8 before v.1 Build 240207 allow attackers in possession of a non-administrative Visual Planning account to utilize functions normally reserved for administrators. The affected functions allow attackers to obtain different types of configured credentials and potentially elevate their privileges to administrator level.

Action-Not Available
Vendor-n/avisual_planning
Product-n/aadmin_center
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-40704
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.9||MEDIUM
EPSS-0.10% / 27.79%
||
7 Day CHG~0.00%
Published-15 Aug, 2024 | 16:44
Updated-15 Aug, 2024 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM InfoSphere Information Server information disclosure

IBM InfoSphere Information Server 11.7 could allow a privileged user to obtain sensitive information from authentication request headers. IBM X-Force ID: 298277.

Action-Not Available
Vendor-IBM Corporation
Product-infosphere_information_serverInfoSphere Information Server
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-7813
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 17.42%
||
7 Day CHG~0.00%
Published-15 Aug, 2024 | 03:00
Updated-19 Aug, 2024 | 18:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Prison Management System Profile Image insufficiently protected credentials

A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-oretnom23SourceCodester
Product-prison_management_systemPrison Management Systemprison_management_system
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-31800
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.09% / 25.74%
||
7 Day CHG~0.00%
Published-15 Aug, 2024 | 00:00
Updated-30 Oct, 2024 | 20:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authentication Bypass in GNCC's GC2 Indoor Security Camera 1080P allows an attacker with physical access to gain a privileged command shell via the UART Debugging Port.

Action-Not Available
Vendor-gncchomen/a
Product-_gncc_c2gncc_c2_firmwaren/a
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-287
Improper Authentication
CVE-2024-39818
Assigner-Zoom Video Communications, Inc.
ShareView Details
Assigner-Zoom Video Communications, Inc.
CVSS Score-7.5||HIGH
EPSS-0.16% / 37.85%
||
7 Day CHG~0.00%
Published-14 Aug, 2024 | 16:36
Updated-11 Sep, 2024 | 13:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Zoom Workplace Apps and SDKs - Protection Mechanism Failure

Protection mechanism failure for some Zoom Workplace Apps and SDKs may allow an authenticated user to conduct information disclosure via network access.

Action-Not Available
Vendor-Zoom Communications, Inc.
Product-workplaceworkplace_desktoproomsworkplace_virtual_desktop_infrastructureZoom Workplace Apps and SDKsworkplace_appworkplace_desktopvdi_windows_meeting_clientrooms
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-36460
Assigner-Zabbix
ShareView Details
Assigner-Zabbix
CVSS Score-8.1||HIGH
EPSS-0.13% / 32.95%
||
7 Day CHG~0.00%
Published-09 Aug, 2024 | 09:28
Updated-10 Dec, 2024 | 16:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Front-end audit log shows passwords in plaintext

The front-end audit log allows viewing of unprotected plaintext passwords, where the passwords are displayed in plain text.

Action-Not Available
Vendor-ZABBIX
Product-zabbixZabbixzabbix
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-6118
Assigner-ZUSO Advanced Research Team (ZUSO ART)
ShareView Details
Assigner-ZUSO Advanced Research Team (ZUSO ART)
CVSS Score-9.3||CRITICAL
EPSS-0.15% / 35.75%
||
7 Day CHG~0.00%
Published-05 Aug, 2024 | 04:21
Updated-30 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hamastar MeetingHub Paperless Meetings - Plaintext Storage of a Password

A Plaintext Storage of a Password vulnerability in ebooknote function in Hamastar MeetingHub Paperless Meetings 2021 allows remote attackers to obtain the other users’ credentials and gain access to the product via an XML file.

Action-Not Available
Vendor-hamastarHamastar Technologyhamastar
Product-meetinghub_paperless_meetingsMeetingHub Paperless Meetingsmeetinghub_paperless_meetings
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-7389
Assigner-Wordfence
ShareView Details
Assigner-Wordfence
CVSS Score-7.5||HIGH
EPSS-1.00% / 76.04%
||
7 Day CHG~0.00%
Published-02 Aug, 2024 | 04:29
Updated-05 Feb, 2025 | 14:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Forminator <= 1.29.1 - HubSpot Developer API Key Sensitive Information Exposure

The Forminator plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.29.1 via class-forminator-addon-hubspot-wp-api.php. This makes it possible for unauthenticated attackers to extract the HubSpot integration developer API key and make unauthorized changes to the plugin's HubSpot integration or expose personally identifiable information from plugin users using the HubSpot integration.

Action-Not Available
Vendor-Incsub, LLC
Product-forminatorForminator – Contact Form, Payment Form & Custom Form Builderforminator
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-3082
Assigner-Nozomi Networks Inc.
ShareView Details
Assigner-Nozomi Networks Inc.
CVSS Score-4.2||MEDIUM
EPSS-0.06% / 17.68%
||
7 Day CHG~0.00%
Published-31 Jul, 2024 | 13:14
Updated-30 Sep, 2024 | 14:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A “CWE-256: Plaintext Storage of a Password” affecting the administrative account allows an attacker with physical access to the machine to retrieve the password in cleartext unless specific security measures at other layers (e.g., full-disk encryption) have been enabled.

Action-Not Available
Vendor-progesPlug&Trackproges
Product-sensor_net_connect_firmware_v2sensor_net_connect_v2Sensor Net Connect V2sensor_net_connect
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-6492
Assigner-Devolutions Inc.
ShareView Details
Assigner-Devolutions Inc.
CVSS Score-7.4||HIGH
EPSS-0.41% / 60.30%
||
7 Day CHG+0.25%
Published-16 Jul, 2024 | 18:16
Updated-28 Mar, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of Sensitive Information in edge browser session proxy feature in Devolutions Remote Desktop Manager 2024.2.14.0 and earlier on Windows allows an attacker to intercept proxy credentials via a specially crafted website.

Action-Not Available
Vendor-Devolutions
Product-remote_desktop_managerRemote Desktop Manager
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-39733
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 7.17%
||
7 Day CHG+0.01%
Published-14 Jul, 2024 | 12:41
Updated-21 Sep, 2024 | 10:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Datacap Navigator information disclosure

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 295972.

Action-Not Available
Vendor-IBM Corporation
Product-datacapDatacap Navigator
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-38453
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.06% / 17.07%
||
7 Day CHG~0.00%
Published-03 Jul, 2024 | 00:00
Updated-02 Aug, 2024 | 04:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Avalara for Salesforce CPQ app before 7.0 for Salesforce allows attackers to read an API key. NOTE: the current version is 11 as of mid-2024.

Action-Not Available
Vendor-n/aavalara
Product-n/aavalara_for_salesforce_cpq
CWE ID-CWE-522
Insufficiently Protected Credentials
CWE ID-CWE-922
Insecure Storage of Sensitive Information
CVE-2023-41926
Assigner-National Cyber Security Centre Netherlands (NCSC-NL)
ShareView Details
Assigner-National Cyber Security Centre Netherlands (NCSC-NL)
CVSS Score-8.8||HIGH
EPSS-0.10% / 27.51%
||
7 Day CHG~0.00%
Published-02 Jul, 2024 | 07:43
Updated-02 Aug, 2024 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficiently protected credentials in Kiloview P1/P2 devices

The webserver utilizes basic authentication for its user login to the configuration interface. As encryption is disabled on port 80, it enables potential eavesdropping on user traffic, making it possible to intercept their credentials.

Action-Not Available
Vendor-Kiloviewkiloview
Product-P1/P2p2_4g_video_encoder_firmwarep1_4g_video_encoder_firmware
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-39879
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-5||MEDIUM
EPSS-0.00% / 0.11%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 17:07
Updated-17 Sep, 2024 | 18:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCityteamcity
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-39878
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-4.1||MEDIUM
EPSS-0.00% / 0.11%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 17:07
Updated-17 Sep, 2024 | 18:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCity
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-38505
Assigner-JetBrains s.r.o.
ShareView Details
Assigner-JetBrains s.r.o.
CVSS Score-5.3||MEDIUM
EPSS-0.01% / 0.29%
||
7 Day CHG~0.00%
Published-18 Jun, 2024 | 10:42
Updated-23 Aug, 2024 | 02:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains YouTrack before 2024.2.34646 user access token was sent to the third-party site

Action-Not Available
Vendor-JetBrains s.r.o.
Product-youtrackYouTrackyoutrack
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-30119
Assigner-HCL Software
ShareView Details
Assigner-HCL Software
CVSS Score-3.7||LOW
EPSS-0.03% / 5.39%
||
7 Day CHG~0.00%
Published-14 Jun, 2024 | 21:34
Updated-02 Aug, 2024 | 01:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header

HCL DRYiCE Optibot Reset Station is impacted by a missing Strict Transport Security Header.  This could allow an attacker to intercept or manipulate data during redirection.

Action-Not Available
Vendor-HCL Technologies Ltd.
Product-DRYiCE Optibot Reset Stationdryice_optibot_reset_station
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-38285
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7||HIGH
EPSS-0.08% / 24.55%
||
7 Day CHG~0.00%
Published-13 Jun, 2024 | 17:26
Updated-02 Aug, 2024 | 04:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Logs storing credentials are insufficiently protected and can be decoded through the use of open source tools.

Action-Not Available
Vendor-Motorola Solutionsmotorolasolutions
Product-Vigilant Fixed LPR Coms Box (BCAV1F2-C600)vigilant_fixed_lpr_coms_box_bcav1f2_c600
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-38282
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.5||HIGH
EPSS-0.06% / 20.08%
||
7 Day CHG~0.00%
Published-13 Jun, 2024 | 17:13
Updated-02 Aug, 2024 | 04:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficiently Protected Credentials in Motorola Solutions Vigilant Fixed LPR Coms Box (BCAV1F2-C600)

Utilizing default credentials, an attacker is able to log into the camera's operating system which could allow changes to be made to the operations or shutdown the camera requiring a physical reboot of the system.

Action-Not Available
Vendor-Motorola Solutionsmotorolasolutions
Product-Vigilant Fixed LPR Coms Box (BCAV1F2-C600)vigilant_fixed_lpr_coms_box_bcav1f2_c600
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-25052
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.03% / 5.36%
||
7 Day CHG~0.00%
Published-13 Jun, 2024 | 13:45
Updated-07 Aug, 2024 | 16:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Jazz Reporting Service information disclosure

IBM Jazz Reporting Service 7.0.3 stores user credentials in plain clear text which can be read by an admin user. IBM X-Force ID: 283363.

Action-Not Available
Vendor-IBM Corporation
Product-jazz_reporting_serviceJazz Reporting Service
CWE ID-CWE-256
Plaintext Storage of a Password
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-35208
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-4.8||MEDIUM
EPSS-0.07% / 22.85%
||
7 Day CHG~0.00%
Published-11 Jun, 2024 | 11:15
Updated-06 Aug, 2024 | 15:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server stored the password in cleartext. This could allow attacker in a privileged position to obtain access passwords.

Action-Not Available
Vendor-Siemens AG
Product-sinec_traffic_analyzerSINEC Traffic Analyzersinec_traffic_analyzer
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-26330
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.28% / 51.05%
||
7 Day CHG~0.00%
Published-11 Jun, 2024 | 00:00
Updated-01 Nov, 2024 | 20:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Kape CyberGhostVPN 8.4.3.12823 on Windows. After a successful logout, user credentials remain in memory while the process is still open, and can be obtained by dumping the process memory and parsing it.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-522
Insufficiently Protected Credentials
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 23
  • 24
  • Next