Filtered by CWE-532
Total 800 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-30741 1 Samsung 1 Find My Mobile 2024-08-03 3.3 Low
Sensitive information exposure vulnerability in SimChangeAlertManger of Find My Mobile prior to 7.2.24.12 allows local attackers with log access permission to get sim card information through device log.
CVE-2022-30733 1 Samsung 1 Account 2024-08-03 4 Medium
Sensitive information exposure in Sign-in log in Samsung Account prior to version 13.2.00.6 allows attackers to get an user email or phone number without permission.
CVE-2022-30742 1 Samsung 1 Find My Mobile 2024-08-03 3.3 Low
Sensitive information exposure vulnerability in FmmExtraOperation of Find My Mobile prior to 7.2.24.12 allows local attackers with log access permissio to get sim card information through device log.
CVE-2022-29928 1 Jetbrains 1 Teamcity 2024-08-03 4.4 Medium
In JetBrains TeamCity before 2022.04 leak of secrets in TeamCity agent logs was possible
CVE-2022-29869 3 Debian, Fedoraproject, Samba 3 Debian Linux, Fedora, Cifs-utils 2024-08-03 5.3 Medium
cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.
CVE-2022-29810 2 Hashicorp, Redhat 4 Go-getter, Acm, Openshift and 1 more 2024-08-03 5.5 Medium
The Hashicorp go-getter library before 1.5.11 does not redact an SSH key from a URL query parameter.
CVE-2022-28625 1 Hp 1 Oneview 2024-08-03 5.5 Medium
A local disclosure of sensitive information vulnerability was discovered in HPE OneView version(s): Prior to 7.0 or 6.60.01. A low privileged user could locally exploit this vulnerability to disclose sensitive information resulting in a complete loss of confidentiality, integrity, and availability. To exploit this vulnerability, HPE OneView must be configured with credential access to external repositories. HPE has provided a software update to resolve this vulnerability in HPE OneView.
CVE-2022-28161 1 Brocade 1 Sannav 2024-08-03 5.5 Medium
An information exposure through log file vulnerability in Brocade SANNav versions before Brocade SANnav 2.2.0 could allow an authenticated, local attacker to view sensitive information such as ssh passwords in filetansfer.log in debug mode. To exploit this vulnerability, the attacker would need to have valid user credentials and turn on debug mode.
CVE-2022-27599 1 Qnap 1 Qvr Pro Client 2024-08-03 6.7 Medium
An insertion of sensitive information into Log file vulnerability has been reported to affect product. If exploited, the vulnerability possibly provides local authenticated administrators with an additional, less-protected path to acquiring the information via unspecified vectors. We have already fixed the vulnerability in the following version: Windows 10 SP1, Windows 11, Mac OS, and Mac M1: QVR Pro Client 2.3.0.0420 and later
CVE-2022-27442 1 Tpcms Project 1 Tpcms 2024-08-03 7.5 High
TPCMS v3.2 allows attackers to access the ThinkPHP log directory and obtain sensitive information such as the administrator's user name and password.
CVE-2022-27192 1 Asseco 1 Dvs Avilys 2024-08-03 7.5 High
The Reporting module in Aseco Lietuva document management system DVS Avilys before 3.5.58 allows unauthorized file download. An unauthenticated attacker can impersonate an administrator by reading administrative files.
CVE-2022-26907 1 Microsoft 1 Azure Sdk For .net 2024-08-03 5.3 Medium
Azure SDK for .NET Information Disclosure Vulnerability
CVE-2022-25829 1 Samsung 1 Watch Active2 Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Watch Active2 Plugin prior to version 2.2.08.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-25828 1 Samsung 1 Watch Active Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Watch Active Plugin prior to version 2.2.07.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-25827 1 Samsung 1 Galaxy Watch Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-25823 1 Samsung 1 Galaxy Watch Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Galaxy Watch Plugin prior to version 2.2.05.220126741 allows attackers to access user information in log.
CVE-2022-25826 1 Samsung 1 Galaxy Watch 3 Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Galaxy S3 Plugin prior to version 2.2.03.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-25830 1 Samsung 1 Galaxy Watch 3 Plugin 2024-08-03 1.9 Low
Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-25518 1 Tecnoteca 1 Cmdbuild 2024-08-03 6.5 Medium
In CMDBuild from version 3.0 to 3.3.2 payload requests are saved in a temporary log table, which allows attackers with database access to read the password of the users who login to the application by querying the database table.
CVE-2022-25374 1 Hashicorp 1 Terraform Enterprise 2024-08-03 7.5 High
HashiCorp Terraform Enterprise v202112-1, v202112-2, v202201-1, and v202201-2 were configured to log inbound HTTP requests in a manner that may capture sensitive data. Fixed in v202202-1.