Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-522
Total 807 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34837 1 Abb 1 Zenon 2022-08-29 N/A 6.1 MEDIUM
Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add more network clients that may monitor various activities of the Zenon.
CVE-2020-35992 1 Fiserv 1 Prologue 2022-08-25 N/A 6.5 MEDIUM
Fiserv Prologue through 2020-12-16 does not properly protect the database password. If an attacker were to gain access to the configuration file (specifically, the LogPassword attribute within appconfig.ini), they would be able to decrypt the password stored within the configuration file. This would yield cleartext credentials for the database (to gain access to financial records of customers stored within the database), and in some cases would allow remote login to the database.
CVE-2022-38663 1 Jenkins 1 Git 2022-08-25 N/A 6.5 MEDIUM
Jenkins Git Plugin 4.11.4 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log provided by the Git Username and Password (`gitUsernamePassword`) credentials binding.
CVE-2022-29507 1 Intel 1 Team Blue 2022-08-22 N/A 5.5 MEDIUM
Insufficiently protected credentials in the Intel(R) Team Blue mobile application in all versions may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-30296 1 Intel 1 Datacenter Group Event 2022-08-22 N/A 7.5 HIGH
Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS application, all versions, may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2022-26844 1 Intel 1 Single Event Api 2022-08-22 N/A 7.8 HIGH
Insufficiently protected credentials in the installation binaries for Intel(R) SEAPI in all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-36524 1 Dlink 2 Go-rt-ac750, Go-rt-ac750 Firmware 2022-08-18 N/A 7.5 HIGH
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Static Default Credentials via /etc/init0.d/S80telnetd.sh.
CVE-2022-36308 1 Airspan 2 Airvelocity 1500, Airvelocity 1500 Firmware 2022-08-17 N/A 9.1 CRITICAL
Airspan AirVelocity 1500 web management UI displays SNMP credentials in plaintext on software versions older than 15.18.00.2511, and stores SNMPv3 credentials unhashed on the filesystem, enabling anyone with web access to use these credentials to manipulate the eNodeB over SNMP. This issue may affect other AirVelocity and AirSpeed models.
CVE-2022-36307 1 Airspan 2 Airvelocity 1500, Airvelocity 1500 Firmware 2022-08-17 N/A 6.8 MEDIUM
The AirVelocity 1500 prints SNMP credentials on its physically accessible serial port during boot. This was fixed in AirVelocity 1500 software version 15.18.00.2511 and may affect other AirVelocity and AirSpeed models.
CVE-2022-22983 1 Vmware 1 Workstation 2022-08-15 N/A 5.9 MEDIUM
VMware Workstation (16.x prior to 16.2.4) contains an unprotected storage of credentials vulnerability. A malicious actor with local user privileges to the victim machine may exploit this vulnerability leading to the disclosure of user passwords of the remote server connected through VMware Workstation.
CVE-2022-20914 1 Cisco 1 Identity Services Engine 2022-08-12 N/A 4.9 MEDIUM
A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials.
CVE-2021-35050 1 Fidelissecurity 2 Deception, Network 2022-08-12 5.0 MEDIUM 7.5 HIGH
User credentials stored in a recoverable format within Fidelis Network and Deception CommandPost. In the event that an attacker gains access to the CommandPost, these values could be decoded and used to login to the application. The vulnerability is present in Fidelis Network and Deception versions prior to 9.3.3. This vulnerability has been addressed in version 9.3.3 and subsequent versions.
CVE-2022-30285 1 Quest 1 Kace Systems Management Appliance 2022-08-10 N/A 9.8 CRITICAL
In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid credentials.
CVE-2021-27785 1 Hcltechsw 1 Hcl Commerce 2022-08-10 N/A 5.0 MEDIUM
HCL Commerce's Remote Store server could allow a local attacker to obtain sensitive personal information. The vulnerability requires the victim to first perform a particular operation on the website.
CVE-2021-1126 1 Cisco 1 Firepower Management Center 2022-08-05 2.1 LOW 5.5 MEDIUM
A vulnerability in the storage of proxy server credentials of Cisco Firepower Management Center (FMC) could allow an authenticated, local attacker to view credentials for a configured proxy server. The vulnerability is due to clear-text storage and weak permissions of related configuration files. An attacker could exploit this vulnerability by accessing the CLI of the affected software and viewing the contents of the affected files. A successful exploit could allow the attacker to view the credentials that are used to access the proxy server.
CVE-2021-39342 1 Credova 1 Financial 2022-08-05 5.0 MEDIUM 7.5 HIGH
The Credova_Financial WordPress plugin discloses a site's associated Credova API account username and password in plaintext via an AJAX action whenever a site user goes to checkout on a page that has the Credova Financing option enabled. This affects versions up to, and including, 1.4.8.
CVE-2022-33169 1 Ibm 1 Robotic Process Automation 2022-08-04 N/A 6.5 MEDIUM
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to insufficiently protected credentials for users created via a bulk upload. IBM X-Force ID: 228888.
CVE-2022-31205 1 Omron 14 Cp1w-cif41, Cp1w-cif41 Firmware, Sysmac Cj2h and 11 more 2022-08-04 N/A 7.5 HIGH
In Omron CS series, CJ series, and CP series PLCs through 2022-05-18, the password for access to the Web UI is stored in memory area D1449...D1452 and can be read out using the Omron FINS protocol without any further authentication.
CVE-2021-28496 1 Arista 1 Eos 2022-07-30 4.0 MEDIUM 6.5 MEDIUM
On systems running Arista EOS and CloudEOS with the affected release version, when using shared secret profiles the password configured for use by BiDirectional Forwarding Detection (BFD) will be leaked when displaying output over eAPI or other JSON outputs to other authenticated users on the device. The affected EOS Versions are: all releases in 4.22.x train, 4.23.9 and below releases in the 4.23.x train, 4.24.7 and below releases in the 4.24.x train, 4.25.4 and below releases in the 4.25.x train, 4.26.1 and below releases in the 4.26.x train
CVE-2021-28499 1 Arista 2 7130, Metamako Operating System 2022-07-29 2.1 LOW 5.5 MEDIUM
In Arista's MOS (Metamako Operating System) software which is supported on the 7130 product line, user account passwords set in clear text could leak to users without any password. This issue affects: Arista Metamako Operating System MOS-0.18 and post releases in the MOS-0.1x train All releases in the MOS-0.2x train MOS-0.31.1 and prior releases in the MOS-0.3x train