Vulnerabilities (CVE)

Filtered by CWE-522
Total 1020 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15381 1 Broadcom 1 Sannav 2021-06-15 5.0 MEDIUM 7.5 HIGH
Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability that allows cleartext transmission of authentication credentials of the jmx server.
CVE-2014-4806 2 Ibm, Linux 2 Security Appscan, Linux Kernel 2021-06-11 2.1 LOW 5.5 MEDIUM
The installation process in IBM Security AppScan Enterprise 8.x before 8.6.0.2 iFix 003, 8.7.x before 8.7.0.1 iFix 003, 8.8.x before 8.8.0.1 iFix 002, and 9.0.x before 9.0.0.1 iFix 001 on Linux places a cleartext password in a temporary file, which allows local users to obtain sensitive information by reading this file.
CVE-2019-11272 2 Debian, Vmware 2 Debian Linux, Spring Security 2021-06-08 7.5 HIGH 7.3 HIGH
Spring Security, versions 4.2.x up to 4.2.12, and older unsupported versions support plain text passwords using PlaintextPasswordEncoder. If an application using an affected version of Spring Security is leveraging PlaintextPasswordEncoder and a user has a null encoded password, a malicious user (or attacker) can authenticate using a password of "null".
CVE-2019-25030 1 Versa-networks 3 Versa Analytics, Versa Director, Versa Operating System 2021-06-07 2.1 LOW 5.5 MEDIUM
In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
CVE-2021-29253 1 Rsa 1 Archer 2021-06-04 2.1 LOW 5.5 MEDIUM
The Tableau integration in RSA Archer 6.4 P1 (6.4.0.1) through 6.9 P2 (6.9.0.2) is affected by an insecure credential storage vulnerability. An malicious attacker with access to the Tableau workbook file may obtain access to credential information to use it in further attacks.
CVE-2020-27839 1 Redhat 1 Ceph 2021-06-03 3.5 LOW 5.4 MEDIUM
A flaw was found in ceph-dashboard. The JSON Web Token (JWT) used for user authentication is stored by the frontend application in the browser’s localStorage which is potentially vulnerable to attackers via XSS attacks. The highest threat from this vulnerability is to data confidentiality and integrity.
CVE-2021-20389 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2021-05-25 2.1 LOW 7.8 HIGH
IBM Security Guardium 11.2 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 195770.
CVE-2021-20997 1 Wago 10 0852-0303, 0852-0303 Firmware, 0852-1305 and 7 more 2021-05-20 5.0 MEDIUM 7.5 HIGH
In multiple managed switches by WAGO in different versions it is possible to read out the password hashes of all Web-based Management users.
CVE-2019-11820 1 Synology 1 Calendar 2021-05-12 2.1 LOW 5.5 MEDIUM
Information exposure through process environment vulnerability in Synology Calendar before 2.3.3-0620 allows local users to obtain credentials via cmdline.
CVE-2020-25175 1 Gehealthcare 224 1.5t Brivo Mr355, 1.5t Brivo Mr355 Firmware, 3.0t Signa Hd 16 and 221 more 2021-04-30 5.0 MEDIUM 9.8 CRITICAL
GE Healthcare Imaging and Ultrasound Products may allow specific credentials to be exposed during transport over the network.
CVE-2018-20445 1 Dlink 4 Dcm-604, Dcm-604 Firmware, Dcm-704 and 1 more 2021-04-23 5.0 MEDIUM 9.8 CRITICAL
D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.4413.2.2.2.1.5.4.1.14.1.3.32 and iso.3.6.1.4.1.4413.2.2.2.1.5.4.2.4.1.2.32 SNMP requests.
CVE-2021-22115 1 Cloudfoundry 2 Capi-release, Cf-deployment 2021-04-14 4.0 MEDIUM 6.5 MEDIUM
Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud Controller.
CVE-2018-13822 1 Broadcom 1 Project Portfolio Management 2021-04-12 5.0 MEDIUM 7.5 HIGH
Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.
CVE-2021-29255 1 Microseven 2 Mym71080i-b, Mym71080i-b Firmware 2021-04-02 2.9 LOW 7.5 HIGH
MicroSeven MYM71080i-B 2.0.5 through 2.0.20 devices send admin credentials in cleartext to pnp.microseven.com TCP port 7007. An attacker on the same network as the device can capture these credentials.
CVE-2021-27372 1 Realtek 2 Xpon Rtl9601d, Xpon Rtl9601d Software Development Kit 2021-03-30 10.0 HIGH 9.8 CRITICAL
Realtek xPON RTL9601D SDK 1.9 stores passwords in plaintext which may allow attackers to possibly gain access to the device with root permissions via the build-in network monitoring tool and execute arbitrary commands.
CVE-2017-9557 1 Echatserver 1 Easy Chat Server 2021-03-26 5.0 MEDIUM 7.5 HIGH
register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.
CVE-2019-10225 1 Redhat 2 Openshift, Openshift Container Platform 2021-03-26 6.5 MEDIUM 6.3 MEDIUM
A flaw was found in atomic-openshift of openshift-4.2 where the basic-user RABC role in OpenShift Container Platform doesn't sufficiently protect the GlusterFS StorageClass against leaking of the restuserkey. An attacker with basic-user permissions is able to obtain the value of restuserkey, and use it to authenticate to the GlusterFS REST service, gaining access to read, and modify files.
CVE-2020-17489 4 Canonical, Debian, Gnome and 1 more 4 Ubuntu Linux, Debian Linux, Gnome-shell and 1 more 2021-03-26 1.9 LOW 4.3 MEDIUM
An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible for a brief moment upon a logout. (If the password were never shown in cleartext, only the password length is revealed.)
CVE-2021-3141 1 Unisys 1 Stealth 2021-03-25 2.1 LOW 7.8 HIGH
In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth configuration.
CVE-2018-20781 3 Canonical, Gnome, Oracle 3 Ubuntu Linux, Gnome Keyring, Zfs Storage Appliance Kit 2021-03-16 2.1 LOW 7.8 HIGH
In pam/gkr-pam-module.c in GNOME Keyring before 3.27.2, the user's password is kept in a session-child process spawned from the LightDM daemon. This can expose the credential in cleartext.