Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-312
Total 381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23776 1 Fortinet 1 Fortianalyzer 2023-03-14 N/A 3.1 LOW
An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiAnalyzer versions 7.2.0 through 7.2.1, 7.0.0 through 7.0.4 and 6.4.0 through 6.4.10 may allow a remote authenticated attacker to read the client machine password in plain text in a heartbeat response when a log-fetch request is made from the FortiAnalyzer
CVE-2022-48310 1 Sophos 1 Connect 2023-03-08 N/A 5.5 MEDIUM
An information disclosure vulnerability allows sensitive key material to be included in technical support archives in Sophos Connect versions older than 2.2.90.
CVE-2022-34910 1 Aremis 1 Aremis 4 Nomads 2023-03-07 N/A 5.5 MEDIUM
An issue was discovered in the A4N (Aremis 4 Nomad) application 1.5.0 for Android. It uses a local database to store data and accounts. However, the password is stored in cleartext. Therefore, an attacker can retrieve the passwords of other users that used the same device.
CVE-2023-26760 1 Smeup 1 Erp 2023-03-03 N/A 7.5 HIGH
Sme.UP ERP TOKYO V6R1M220406 was discovered to contain an information disclosure vulnerability via the /debug endpoint. This vulnerability allows attackers to access cleartext credentials needed to authenticate to the AS400 system.
CVE-2022-31405 1 Mv Idigital Clinic Enterprise Project 1 Mv Idigital Clinic Enterprise 2023-03-03 N/A 6.5 MEDIUM
MV iDigital Clinic Enterprise (iDCE) 1.0 stores passwords in cleartext.
CVE-2018-2028 1 Ibm 10 Control Desk, Maximo Asset Management, Maximo For Aviation and 7 more 2023-03-03 4.0 MEDIUM 6.5 MEDIUM
IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID: 155554.
CVE-2022-34351 2 Ibm, Linux 2 Qradar Security Information And Event Manager, Linux Kernel 2023-03-01 N/A 7.5 HIGH
IBM QRadar SIEM 7.4 and 7.5 is vulnerable to information exposure allowing a non-tenant user with a specific domain security profile assigned to see some data from other domains. IBM X-Force ID: 230402.
CVE-2022-41734 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2023-03-01 N/A 7.5 HIGH
IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.
CVE-2022-24410 1 Dell 310 Alienware 13 R2, Alienware 13 R2 Firmware, Alienware 13 R3 and 307 more 2023-02-27 N/A 4.2 MEDIUM
Dell BIOS contains an information exposure vulnerability. An unauthenticated local attacker with physical access to the system and knowledge of the system configuration could potentially exploit this vulnerability to read system information via debug interfaces.
CVE-2022-3089 1 Echelon 2 I.lon Vision, Smartserver 2023-02-24 N/A 9.8 CRITICAL
Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) server.
CVE-2023-24964 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2023-02-24 N/A 5.5 MEDIUM
IBM InfoSphere Information Server 11.7 could allow a local user to obtain sensitive information from a log files. IBM X-Force ID: 246463.
CVE-2022-45154 2 Opensuse, Suse 2 Supportutils, Linux Enterprise Server 2023-02-24 N/A 5.5 MEDIUM
A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects: SUSE Linux Enterprise Server 12 supportutils version 3.0.10-95.51.1CWE-312: Cleartext Storage of Sensitive Information and prior versions. SUSE Linux Enterprise Server 15 supportutils version 3.1.21-150000.5.44.1 and prior versions. SUSE Linux Enterprise Server 15 SP3 supportutils version 3.1.21-150300.7.35.15.1 and prior versions.
CVE-2022-34388 1 Dell 2 Supportassist For Business Pcs, Supportassist For Home Pcs 2023-02-21 N/A 7.1 HIGH
Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain information disclosure vulnerability. A local malicious user with low privileges could exploit this vulnerability to view and modify sensitive information in the database of the affected application.
CVE-2022-43757 1 Suse 1 Rancher 2023-02-15 N/A 8.8 HIGH
A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows users on managed clusters to gain access to credentials. The impact depends on the credentials exposed This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1.
CVE-2019-15023 1 Zingbox 1 Inspector 2023-02-14 5.0 MEDIUM 7.5 HIGH
A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration.
CVE-2023-23944 1 Nextcloud 1 Mail 2023-02-14 N/A 6.5 MEDIUM
Nextcloud mail is an email app for the nextcloud home server platform. In versions prior to 2.2.2 user's passwords were stored in cleartext in the database during the duration of OAuth2 setup procedure. Any attacker or malicious user with access to the database would have access to these user passwords until the OAuth setup has been completed. It is recommended that the Nextcloud Mail app is upgraded to 2.2.2. There are no known workarounds for this issue.
CVE-2020-25678 2 Fedoraproject, Redhat 3 Fedora, Ceph, Ceph Storage 2023-02-12 2.1 LOW 4.4 MEDIUM
A flaw was found in ceph in versions prior to 16.y.z where ceph stores mgr module passwords in clear text. This can be found by searching the mgr logs for grafana and dashboard, with passwords visible.
CVE-2020-10706 1 Redhat 1 Openshift Container Platform 2023-02-12 4.6 MEDIUM 6.6 MEDIUM
A flaw was found in OpenShift Container Platform where OAuth tokens are not encrypted when the encryption of data at rest is enabled. This flaw allows an attacker with access to a backup to obtain OAuth tokens and then use them to log into the cluster as any user who logged into the cluster via the WebUI or via the command line in the last 24 hours. Once the backup is older than 24 hours the OAuth tokens are no longer valid.
CVE-2019-14886 1 Redhat 2 Decision Manager, Process Automation Manager 2023-02-12 4.0 MEDIUM 6.5 MEDIUM
A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Base64, not an encryption algorithm, and any recovery of these passwords could lead to user passwords being exposed.
CVE-2019-14825 1 Theforeman 1 Katello 2023-02-12 4.0 MEDIUM 2.7 LOW
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.