Filtered by CWE-522
Total 1070 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-24619 1 Redpanda 1 Redpanda 2024-08-02 5.5 Medium
Redpanda before 22.3.12 discloses cleartext AWS credentials. The import functionality in the rpk binary logs an AWS Access Key ID and Secret in cleartext to standard output, allowing a local user to view the key in the console, or in Kubernetes logs if stdout output is collected. The fixed versions are 22.3.12, 22.2.10, and 22.1.12.
CVE-2023-24506 1 Milesight 2 Ncr\/camera, Ncr\/camera Firmware 2024-08-02 7.5 High
Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified request.
CVE-2023-24498 1 Netgear 2 Prosafe Fs726tp, Prosafe Fs726tp Firmware 2024-08-02 7.5 High
An uspecified endpoint in the web server of the switch does not properly authenticate the user identity, and may allow downloading a config page with the password to the switch in clear text.
CVE-2023-24047 1 Connectize 2 Ac21000 G6, Ac21000 G6 Firmware 2024-08-02 6.8 Medium
An Insecure Credential Management issue discovered in Connectize AC21000 G6 641.139.1.1256 allows attackers to gain escalated privileges via use of weak hashing algorithm.
CVE-2023-23463 1 Sunellsecurity 14 Sn-adr3804e1, Sn-adr3804e1 Firmware, Sn-adr3808e1 and 11 more 2024-08-02 5.3 Medium
Sunell DVR, latest version, Insufficiently Protected Credentials (CWE-522) may be exposed through an unspecified request.
CVE-2023-23466 1 Mediacp 1 Media Control Panel 2024-08-02 6.5 Medium
Media CP Media Control Panel latest version. Insufficiently protected credential change.
CVE-2023-22862 1 Ibm 2 Aspera Cargo, Aspera Connect 2024-08-02 5.9 Medium
IBM Aspera Connect 4.2.5 and IBM Aspera Cargo 4.2.5 transmits authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 244107.
CVE-2023-20965 1 Google 1 Android 2024-08-02 9.8 Critical
In processMessageImpl of ClientModeImpl.java, there is a possible credential disclosure in the TOFU flow due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-20046 1 Cisco 6 Asr 5000, Asr 5500, Asr 5700 and 3 more 2024-08-02 8.8 High
A vulnerability in the key-based SSH authentication feature of Cisco StarOS Software could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied credentials. An attacker could exploit this vulnerability by sending a valid low-privileged SSH key to an affected device from a host that has an IP address that is configured as the source for a high-privileged user account. A successful exploit could allow the attacker to log in to the affected device through SSH as a high-privileged user. There are workarounds that address this vulnerability.
CVE-2023-6791 1 Paloaltonetworks 1 Pan-os 2024-08-02 4.9 Medium
A credential disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-only administrator to obtain the plaintext credentials of stored external system integrations such as LDAP, SCP, RADIUS, TACACS+, and SNMP from the web interface.
CVE-2023-6421 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-08-02 7.5 High
The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid one.
CVE-2023-6254 1 Otrs 1 Otrs 2024-08-02 8.1 High
A Vulnerability in OTRS AgentInterface and ExternalInterface allows the reading of plain text passwords which are send back to the client in the server response- This issue affects OTRS: from 8.0.X through 8.0.37.
CVE-2023-3251 1 Tenable 1 Nessus 2024-08-02 4.1 Medium
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
CVE-2023-2881 1 Pimcore 1 Customer-data-framework 2024-08-02 4.9 Medium
Storing Passwords in a Recoverable Format in GitHub repository pimcore/customer-data-framework prior to 3.3.10.
CVE-2023-2633 1 Jenkins 1 Code Dx 2024-08-02 4.3 Medium
Jenkins Code Dx Plugin 3.1.0 and earlier does not mask Code Dx server API keys displayed on the configuration form, increasing the potential for attackers to observe and capture them.
CVE-2023-2632 1 Jenkins 1 Code Dx 2024-08-02 4.3 Medium
Jenkins Code Dx Plugin 3.1.0 and earlier stores Code Dx server API keys unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.
CVE-2023-2335 1 42gears 1 Surelock 2024-08-02 6.5 Medium
Plaintext Password in Registry vulnerability in 42gears surelock windows surelockwinsetupv2.40.0.Exe on Windows (Registery modules) allows Retrieve Admin user credentials This issue affects surelock windows: from 2.3.12 through 2.40.0.
CVE-2023-1778 1 Gajshield 2 Data Security Firewall, Data Security Firewall Firmware 2024-08-02 10 Critical
This vulnerability exists in GajShield Data Security Firewall firmware versions prior to v4.28 (except v4.21) due to insecure default credentials which allows remote attacker to login as superuser by using default username/password via web-based management interface and/or exposed SSH port thereby enabling remote attackers to execute arbitrary commands with administrative/superuser privileges on the targeted systems. The vulnerability has been addressed by forcing the user to change their default password to a new non-default password.
CVE-2023-1763 2 Apple, Canon 3 Mac Os X, Macos, Ij Network Tool 2024-08-02 6.5 Medium
Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5-macOS 13),IJ Network Tool/Ver.4.7.3 and earlier (supported OS: OS X 10.7.5-OS X 10.8) allows an attacker to acquire sensitive information on the Wi-Fi connection setup of the printer from the software.
CVE-2023-1633 2 Openstack, Redhat 3 Barbican, Openstack, Openstack Platform 2024-08-02 6.6 Medium
A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive credentials.