Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-522
Total 807 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10378 1 Jenkins 1 Testlink 2020-10-01 2.1 LOW 5.3 MEDIUM
Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10284 1 Jenkins 1 Diawi Upload 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins Diawi Upload Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10285 1 Jenkins 1 Minio Storage 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins Minio Storage Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10286 1 Jenkins 1 Deployhub 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins DeployHub Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10287 1 Jenkins 1 Youtrack-plugin 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins youtrack-plugin Plugin 0.7.1 and older stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
CVE-2019-10288 1 Jenkins 1 Jabber Server 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins Jabber Server Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10283 1 Jenkins 1 Mabl 2020-10-01 4.0 MEDIUM 8.8 HIGH
Jenkins mabl Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2020-7945 1 Puppet 1 Continuous Delivery 2020-09-30 2.1 LOW 5.5 MEDIUM
Local registry credentials were included directly in the CD4PE deployment definition, which could expose these credentials to users who should not have access to them. This is resolved in Continuous Delivery for Puppet Enterprise 4.0.1.
CVE-2019-1010241 1 Jenkins 1 Credentials Binding 2020-09-30 4.0 MEDIUM 6.5 MEDIUM
Jenkins Credentials Binding Plugin Jenkins 1.17 is affected by: CWE-257: Storing Passwords in a Recoverable Format. The impact is: Authenticated users can recover credentials. The component is: config-variables.jelly line #30 (passwordVariable). The attack vector is: Attacker creates and executes a Jenkins job.
CVE-2019-1003039 1 Jenkins 1 Appdynamics 2020-09-30 4.0 MEDIUM 8.8 HIGH
An insufficiently protected credentials vulnerability exists in JenkinsAppDynamics Dashboard Plugin 1.0.14 and earlier in src/main/java/nl/codecentric/jenkins/appd/AppDynamicsResultsPublisher.java that allows attackers without permission to obtain passwords configured in jobs to obtain them.
CVE-2019-1003038 1 Jenkins 1 Repository Connector 2020-09-30 2.1 LOW 7.8 HIGH
An insufficiently protected credentials vulnerability exists in Jenkins Repository Connector Plugin 1.2.4 and earlier in src/main/java/org/jvnet/hudson/plugins/repositoryconnector/ArtifactDeployer.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/Repository.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/UserPwd.java that allows an attacker with local file system access or control of a Jenkins administrator's web browser (e.g. malicious extension) to retrieve the password stored in the plugin configuration.
CVE-2019-1003045 1 Trustsource 1 Ecs Publisher 2020-09-30 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in Jenkins ECS Publisher Plugin 1.0.0 and earlier allows attackers with Item/Extended Read permission, or local file system access to the Jenkins home directory to obtain the API token configured in this plugin's configuration.
CVE-2018-17871 1 Verint 1 Verba Collaboration Compliance And Quality Management Platform 2020-09-29 4.0 MEDIUM 6.5 MEDIUM
Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has Incorrect Access Control.
CVE-2019-0032 1 Juniper 2 Service Insight, Service Now 2020-09-28 2.1 LOW 7.8 HIGH
A password management issue exists where the Organization authentication username and password were stored in plaintext in log files. A locally authenticated attacker who is able to access these stored plaintext credentials can use them to login to the Organization. Affected products are: Juniper Networks Service Insight versions from 15.1R1, prior to 18.1R1. Service Now versions from 15.1R1, prior to 18.1R1.
CVE-2020-3547 1 Cisco 4 Asyncos, Content Security Management Appliance, Email Security Appliance and 1 more 2020-09-16 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because an insecure method is used to mask certain passwords on the web-based management interface. An attacker could exploit this vulnerability by looking at the raw HTML code that is received from the interface. A successful exploit could allow the attacker to obtain some of the passwords configured throughout the interface.
CVE-2018-0474 1 Cisco 1 Unified Communications Manager 2020-08-28 4.0 MEDIUM 8.8 HIGH
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view digest credentials in clear text. The vulnerability is due to the incorrect inclusion of saved passwords in configuration pages. An attacker could exploit this vulnerability by logging in to the Cisco Unified Communications Manager web-based management interface and viewing the source code for the configuration page. A successful exploit could allow the attacker to recover passwords and expose those accounts to further attack.
CVE-2019-4697 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2020-08-27 4.0 MEDIUM 6.5 MEDIUM
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 stores user credentials in plain in clear text which can be read by an authenticated user. IBM X-Force ID: 171938.
CVE-2019-4693 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2020-08-27 2.1 LOW 4.4 MEDIUM
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 stores user credentials in plain in clear text which can be read by a local privileged user. IBM X-Force ID: 171831.
CVE-2020-4593 2 Ibm, Linux 2 Security Guardium Insights, Linux Kernel 2020-08-26 2.1 LOW 4.4 MEDIUM
IBM Security Guardium Insights 2.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 184747.
CVE-2020-16280 1 Rangee 1 Rangeeos 2020-08-26 2.1 LOW 5.5 MEDIUM
Multiple Rangee GmbH RangeeOS 8.0.4 modules store credentials in plaintext including credentials of users for several external facing administrative services, domain joined users, and local administrators. To exploit the vulnerability a local attacker must have access to the underlying operating system.