Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-256
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10433 1 Jenkins 1 Dingding 2023-03-01 2.1 LOW 3.3 LOW
Jenkins Dingding[??] Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2023-22389 1 Snapav 2 Wattbox Wb-300-ip-3, Wattbox Wb-300-ip-3 Firmware 2023-02-07 N/A 6.5 MEDIUM
Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior store passwords in a plaintext file when the device configuration is exported via Save/Restore–>Backup Settings, which could be read by any user accessing the file.
CVE-2022-45392 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-11-17 N/A 6.5 MEDIUM
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.143 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by attackers with Extended Read permission, or access to the Jenkins controller file system.
CVE-2022-1794 2 Codesys, Microsoft 2 Opc Da Server, Windows 2022-09-23 4.7 MEDIUM 5.5 MEDIUM
The CODESYS OPC DA Server prior V3.5.18.20 stores PLC passwords as plain text in its configuration file so that it is visible to all authorized Microsoft Windows users of the system.
CVE-2022-41255 1 Jenkins 1 Cons3rt 2022-09-22 N/A 6.5 MEDIUM
Jenkins CONS3RT Plugin 1.0.0 and earlier stores Cons3rt API token unencrypted in job config.xml files on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-38665 1 Jenkins 1 Collabnet 2022-08-25 N/A 6.5 MEDIUM
Jenkins CollabNet Plugins Plugin 2.0.8 and earlier stores a RabbitMQ password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34806 1 Jenkins 1 Jigomerge 2022-07-11 4.0 MEDIUM 6.5 MEDIUM
Jenkins Jigomerge Plugin 0.9 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
CVE-2022-34805 1 Jenkins 1 Skype Notifier 2022-07-11 4.0 MEDIUM 6.5 MEDIUM
Jenkins Skype notifier Plugin 1.1.0 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34816 1 Jenkins 1 Hpe Network Virtualization 2022-07-08 4.0 MEDIUM 6.5 MEDIUM
Jenkins HPE Network Virtualization Plugin 1.0 stores passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34809 1 Jenkins 1 Rqm 2022-07-08 4.0 MEDIUM 6.5 MEDIUM
Jenkins RQM Plugin 2.8 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34807 1 Jenkins 1 Elasticsearch Query 2022-07-08 4.0 MEDIUM 6.5 MEDIUM
Jenkins Elasticsearch Query Plugin 1.2 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34799 1 Jenkins 1 Deployment Dashboard 2022-07-07 4.0 MEDIUM 4.3 MEDIUM
Jenkins Deployment Dashboard Plugin 1.0.10 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34800 1 Jenkins 1 Build Notifications 2022-07-07 4.0 MEDIUM 4.3 MEDIUM
Jenkins Build Notifications Plugin 1.5.0 and earlier stores tokens unencrypted in its global configuration files on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34802 1 Jenkins 1 Rocketchat Notifier 2022-07-07 4.0 MEDIUM 4.3 MEDIUM
Jenkins RocketChat Notifier Plugin 1.5.2 and earlier stores the login password and webhook token unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34803 1 Jenkins 1 Opsgenie 2022-07-07 4.0 MEDIUM 4.3 MEDIUM
Jenkins OpsGenie Plugin 1.9 and earlier stores API keys unencrypted in its global configuration file and in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission (config.xml), or access to the Jenkins controller file system.
CVE-2022-34202 1 Jenkins 1 Easyqa 2022-06-29 4.0 MEDIUM 6.5 MEDIUM
Jenkins EasyQA Plugin 1.0 and earlier stores user passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2022-34199 1 Jenkins 1 Convertigo Mobile Platform 2022-06-29 4.0 MEDIUM 6.5 MEDIUM
Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
CVE-2022-31044 1 Pagerduty 1 Rundeck 2022-06-24 5.0 MEDIUM 7.5 HIGH
Rundeck is an open source automation service with a web console, command line tools and a WebAPI. The Key Storage converter plugin mechanism was not enabled correctly in Rundeck 4.2.0 and 4.2.1, resulting in use of the encryption layer for Key Storage possibly not working. Any credentials created or overwritten using Rundeck 4.2.0 or 4.2.1 might result in them being written in plaintext to the backend storage. This affects those using any `Storage Converter` plugin. Rundeck 4.3.1 and 4.2.2 have fixed the code and upon upgrade will re-encrypt any plain text values. Version 4.3.0 does not have the vulnerability, but does not include the patch to re-encrypt plain text values if 4.2.0 or 4.2.1 were used. To prevent plaintext credentials from being stored in Rundeck 4.2.0/4.2.1, write access to key storage can be disabled via ACLs. After upgrading to 4.3.1 or later, write access can be restored.
CVE-2019-10921 1 Siemens 2 Logo\!8 Bm, Logo\!8 Bm Firmware 2022-01-04 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). Unencrypted storage of passwords in the project could allow an attacker with access to port 10005/tcp to obtain passwords of the device. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 10005/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality of the device. At the time of advisory publication no public exploitation of this security vulnerability was known