Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-312
Total 381 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10430 1 Jenkins 1 Neuvector Vulnerability Scanner 2023-02-11 2.1 LOW 5.5 MEDIUM
Jenkins NeuVector Vulnerability Scanner Plugin 1.5 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
CVE-2022-45897 1 Xerox 2 Workcentre 3550, Workcentre 3550 Firmware 2023-02-08 N/A 6.5 MEDIUM
On Xerox WorkCentre 3550 25.003.03.000 devices, an authenticated attacker can view the SMB server settings and can obtain the stored cleartext credentials associated with those settings.
CVE-2022-45098 1 Dell 1 Emc Powerscale Onefs 2023-02-08 N/A 5.5 MEDIUM
Dell PowerScale OneFS, 9.0.0.x-9.4.0.x, contain a cleartext storage of sensitive information vulnerability in S3 component. An authenticated local attacker could potentially exploit this vulnerability, leading to information disclosure.
CVE-2023-22332 1 Pgpool 1 Pgpool-ii 2023-02-06 N/A 6.5 MEDIUM
Information disclosure vulnerability exists in Pgpool-II 4.4.0 to 4.4.1 (4.4 series), 4.3.0 to 4.3.4 (4.3 series), 4.2.0 to 4.2.11 (4.2 series), 4.1.0 to 4.1.14 (4.1 series), 4.0.0 to 4.0.21 (4.0 series), All versions of 3.7 series, All versions of 3.6 series, All versions of 3.5 series, All versions of 3.4 series, and All versions of 3.3 series. A specific database user's authentication information may be obtained by another database user. As a result, the information stored in the database may be altered and/or database may be suspended by a remote attacker who successfully logged in the product with the obtained credentials.
CVE-2022-48071 1 Phicomm 2 K2, K2 Firmware 2023-02-03 N/A 7.5 HIGH
Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext.
CVE-2023-24439 1 Jenkins 1 Jira Pipeline Steps 2023-02-03 N/A 5.5 MEDIUM
Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier stores the private keys unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-48073 1 Phicomm 2 K2, K2 Firmware 2023-02-03 N/A 7.5 HIGH
Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext.
CVE-2019-10443 1 Jenkins 1 Icescrum 2023-02-03 4.0 MEDIUM 8.8 HIGH
Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10440 1 Jenkins 1 Neoload 2023-02-03 4.0 MEDIUM 8.8 HIGH
Jenkins NeoLoad Plugin 2.2.5 and earlier stored credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-3612 1 Mcafee 2 Data Exchange Layer, Threat Intelligence Exchange 2023-02-03 2.1 LOW 4.4 MEDIUM
Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
CVE-2023-24454 1 Jenkins 1 Testquality Updater 2023-02-02 N/A 5.5 MEDIUM
Jenkins TestQuality Updater Plugin 1.3 and earlier stores the TestQuality Updater password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2023-24442 1 Jenkins 1 Github Pull Request Coverage Status 2023-02-02 N/A 5.5 MEDIUM
Jenkins GitHub Pull Request Coverage Status Plugin 2.2.0 and earlier stores the GitHub Personal Access Token, Sonar access token and Sonar password unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.
CVE-2023-24450 1 Jenkins 1 View-cloner 2023-02-02 N/A 6.5 MEDIUM
Jenkins view-cloner Plugin 1.1 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
CVE-2023-24055 1 Keepass 1 Keepass 2023-02-01 N/A 5.5 MEDIUM
** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.
CVE-2022-38112 1 Solarwinds 1 Database Performance Analyzer 2023-01-26 N/A 7.5 HIGH
In DPA 2022.4 and older releases, generated heap memory dumps contain sensitive information in cleartext.
CVE-2022-45439 1 Zyxel 2 Ax7501-b0, Ax7501-b0 Firmware 2023-01-24 N/A 6.5 MEDIUM
A pair of spare WiFi credentials is stored in the configuration file of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0 in cleartext. An unauthenticated attacker could use the credentials to access the WLAN service if the configuration file has been retrieved from the device by leveraging another known vulnerability.
CVE-2022-42284 1 Nvidia 2 Bmc, Dgx A100 2023-01-24 N/A 5.5 MEDIUM
NVIDIA BMC stores user passwords in an obfuscated form in a database accessible by the host. This may lead to a credentials exposure.
CVE-2022-45787 1 Apache 1 James 2023-01-18 N/A 5.5 MEDIUM
Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or later.
CVE-2021-36782 1 Suse 1 Rancher 2023-01-18 N/A 9.9 CRITICAL
A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.
CVE-2022-22470 1 Ibm 1 Security Verify Governance 2023-01-12 N/A 5.5 MEDIUM
IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232.