Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-532
Total 493 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1349 1 Netiq 1 Identity Manager 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.
CVE-2018-1264 1 Pivotal Software 1 Cloud Foundry Log Cache 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
Cloud Foundry Log Cache, versions prior to 1.1.1, logs its UAA client secret on startup as part of its envstruct report. A remote attacker who has gained access to the Log Cache VM can read this secret, gaining all privileges held by the Log Cache UAA client. In the worst case, if this client is an admin, the attacker would gain complete control over the Foundation.
CVE-2018-19014 1 Draeger 8 Delta Xl, Delta Xl Firmware, Infinity Delta and 5 more 2019-10-09 3.3 LOW 6.5 MEDIUM
Drager Infinity Delta, Infinity Delta, all versions, Delta XL, all versions, Kappa, all version, and Infinity Explorer C700, all versions. Log files are accessible over an unauthenticated network connection. By accessing the log files, an attacker is able to gain insights about internals of the patient monitor, the location of the monitor, and wired network configuration.
CVE-2018-17922 1 Circontrol 2 Circarlife, Circarlife Firmware 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
Circontrol CirCarLife all versions prior to 4.3.1, the PAP credentials of the device are stored in clear text in a log file that is accessible without authentication.
CVE-2018-17499 1 Envoy 1 Passport 2019-10-09 2.1 LOW 5.5 MEDIUM
Envoy Passport for Android and Envoy Passport for iPhone could allow a local attacker to obtain sensitive information, caused by the storing of unencrypted data in logs. An attacker could exploit this vulnerability to obtain two API keys, a token and other sensitive information.
CVE-2018-15763 1 Pivotal Software 1 Pivotal Container Service 2019-10-09 4.0 MEDIUM 8.8 HIGH
Pivotal Container Service, versions prior to 1.2.0, contains an information disclosure vulnerability which exposes IaaS credentials to application logs. A malicious user with access to application logs may be able to obtain IaaS credentials and perform actions using these credentials.
CVE-2018-10889 1 Moodle 1 Moodle 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7. No option existed to omit logs from data privacy exports, which may contain details of other users who interacted with the requester.
CVE-2018-0335 1 Cisco 1 Prime Collaboration 2019-10-09 2.1 LOW 7.8 HIGH
A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring a specific World-Readable file for this authentication data (Cleartext Passwords). An exploit could allow the attacker to gain authentication information for other users. Cisco Bug IDs: CSCvd86602.
CVE-2017-9278 1 Netiq 1 Identity Manager 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables.
CVE-2017-7434 1 Netiq 1 Identity Manager 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles.
CVE-2017-6709 1 Cisco 1 Ultra Services Framework 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
A vulnerability in the AutoVNF tool for the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to access administrative credentials for Cisco Elastic Services Controller (ESC) and Cisco OpenStack deployments in an affected system. The vulnerability exists because the affected software logs administrative credentials in clear text for Cisco ESC and Cisco OpenStack deployment purposes. An attacker could exploit this vulnerability by accessing the AutoVNF URL for the location where the log files are stored and subsequently accessing the administrative credentials that are stored in clear text in those log files. This vulnerability affects all releases of the Cisco Ultra Services Framework prior to Releases 5.0.3 and 5.1. Cisco Bug IDs: CSCvc76659.
CVE-2017-1198 1 Ibm 1 Bigfix Compliance 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 123673.
CVE-2017-1795 1 Ibm 1 Websphere Mq Managed File Transfer 2019-10-09 2.1 LOW 4.4 MEDIUM
IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.
CVE-2017-1480 1 Ibm 3 Security Access Manager, Security Access Manager For Mobile, Security Access Manager For Web 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 stores potentially sensitive information in log files that could be read by a remote user. IBM X-Force ID: 128617.
CVE-2017-2592 2 Canonical, Openstack 2 Ubuntu Linux, Oslo.middleware 2019-10-09 2.1 LOW 5.5 MEDIUM
python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens).
CVE-2017-1733 1 Ibm 1 Qradar Security Information And Event Manager 2019-10-09 2.1 LOW 3.3 LOW
IBM QRadar 7.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 134914.
CVE-2017-15113 2 Ovirt, Redhat 2 Ovirt, Virtualization 2019-10-09 3.5 LOW 6.6 MEDIUM
ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues.
CVE-2016-10526 1 Grunt-gh-pages Project 1 Grunt-gh-pages 2019-10-09 5.0 MEDIUM 8.6 HIGH
A common setup to deploy to gh-pages on every commit via a CI system is to expose a github token to ENV and to use it directly in the auth part of the url. In module versions < 0.9.1 the auth portion of the url is outputted as part of the grunt tasks logging function. If this output is publicly available then the credentials should be considered compromised.
CVE-2015-1343 1 Canonical 1 Ubuntu Linux 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
All versions of unity-scope-gdrive logs search terms to syslog.
CVE-2019-6656 1 F5 2 Big-ip Access Policy Manager, Big-ip Access Policy Manager Client 2019-10-09 5.0 MEDIUM 7.5 HIGH
BIG-IP APM Edge Client before version 7.1.8 (7180.2019.508.705) logs the full apm session ID in the log files. Vulnerable versions of the client are bundled with BIG-IP APM versions 15.0.0-15.0.1, 14,1.0-14.1.0.6, 14.0.0-14.0.0.4, 13.0.0-13.1.1.5, 12.1.0-12.1.5, and 11.5.1-11.6.5. In BIG-IP APM 13.1.0 and later, the APM Clients components can be updated independently from BIG-IP software. Client version 7.1.8 (7180.2019.508.705) and later has the fix.