Vulnerabilities (CVE)

Filtered by CWE-311
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23116 1 Jenkins 1 Conjur Secrets 2023-11-30 5.0 MEDIUM 7.5 HIGH
Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionality that allows attackers able to control agent processes to decrypt secrets stored in Jenkins obtained through another method.
CVE-2023-44098 1 Huawei 2 Emui, Harmonyos 2023-11-14 N/A 7.5 HIGH
Vulnerability of missing encryption in the card management module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2019-10103 1 Jetbrains 1 Kotlin 2023-08-18 6.8 MEDIUM 8.1 HIGH
JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to CVE-2019-10101.
CVE-2023-39954 1 Nextcloud 1 User Oidc 2023-08-16 N/A 8.1 HIGH
user_oidc provides the OIDC connect user backend for Nextcloud, an open-source cloud platform. Starting in version 1.0.0 and prior to version 1.3.3, an attacker that obtained at least read access to a snapshot of the database can impersonate the Nextcloud server towards linked servers. user_oidc 1.3.3 contains a patch. No known workarounds are available.
CVE-2023-38688 1 Xithrius 1 Twitch-tui 2023-08-09 N/A 7.5 HIGH
twitch-tui provides Twitch chat in a terminal. Prior to version 2.4.1, the connection is not using TLS for communication. In the configuration of the irc connection, the software disables TLS, which makes all communication to Twitch IRC servers unencrypted. As a result, communication, including auth tokens, can be sniffed. Version 2.4.1 has a patch for this issue.
CVE-2022-38658 2 Hcltech, Microsoft 2 Bigfix Server Automation, Windows 2023-08-08 N/A 7.5 HIGH
BigFix deployments that have installed the Notification Service on Windows are susceptible to disclosing SMTP BigFix operator's sensitive data in clear text. Operators who use Notification Service related content from BES Support are at risk of leaving their SMTP sensitive data exposed.
CVE-2022-26281 1 Bigantsoft 1 Bigant Server 2023-08-08 5.0 MEDIUM 7.5 HIGH
BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
CVE-2020-26732 1 Skyworth 2 Gn542vf Boa, Gn542vf Boa Firmware 2022-07-05 5.0 MEDIUM 7.5 HIGH
SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2022-30237 1 Schneider-electric 4 Wiser Smart Eer21000, Wiser Smart Eer21000 Firmware, Wiser Smart Eer21001 and 1 more 2022-06-13 5.0 MEDIUM 7.5 HIGH
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists that could allow authentication credentials to be recovered when an attacker breaks the encoding. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)
CVE-2021-40366 1 Siemens 2 Climatix Pol909, Climatix Pol909 Firmware 2022-04-24 5.8 MEDIUM 7.4 HIGH
A vulnerability has been identified in Climatix POL909 (AWB module) (All versions < V11.42), Climatix POL909 (AWM module) (All versions < V11.34). The web server of affected devices transmits data without TLS encryption. This could allow an unauthenticated remote attacker in a man-in-the-middle position to read sensitive data, such as administrator credentials, or modify data in transit.
CVE-2020-9057 2 Linear, Silabs 5 Wadwaz-1, Wapirz-1, 100 Series Firmware and 2 more 2022-01-18 8.3 HIGH 8.8 HIGH
Z-Wave devices based on Silicon Labs 100, 200, and 300 series chipsets do not support encryption, allowing an attacker within radio range to take control of or cause a denial of service to a vulnerable device. An attacker can also capture and replay Z-Wave traffic. Firmware upgrades cannot directly address this vulnerability as it is an issue with the Z-Wave specification for these legacy chipsets. One way to protect against this vulnerability is to use 500 or 700 series chipsets that support Security 2 (S2) encryption. As examples, the Linear WADWAZ-1 version 3.43 and WAPIRZ-1 version 3.43 (with 300 series chipsets) are vulnerable.
CVE-2020-9058 4 Dome, Jasco, Linear and 1 more 4 Dm501, Zw4201, Lb60z-1 and 1 more 2022-01-18 4.8 MEDIUM 8.1 HIGH
Z-Wave devices based on Silicon Labs 500 series chipsets using CRC-16 encapsulation, including but likely not limited to the Linear LB60Z-1 version 3.5, Dome DM501 version 4.26, and Jasco ZW4201 version 4.05, do not implement encryption or replay protection.
CVE-2020-15771 1 Gradle 2 Enterprise, Enterprise Cache Node 2021-12-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Gradle Enterprise 2018.2 and Gradle Enterprise Build Cache Node 4.1. Cross-site transmission of cookie containing CSRF token allows remote attacker to bypass CSRF mitigation.
CVE-2021-37189 1 Digi 12 Transport Wr11, Transport Wr11 Firmware, Transport Wr11 Xt and 9 more 2021-12-14 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Digi TransPort Gateway devices through 5.2.13.4. They do not set the Secure attribute for sensitive cookies in HTTPS sessions, which could cause the user agent to send those cookies in cleartext over an HTTP session.
CVE-2021-37050 1 Huawei 3 Emui, Harmonyos, Magic Ui 2021-12-09 5.0 MEDIUM 7.5 HIGH
There is a Missing sensitive data encryption vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-41302 1 Ecoa 5 Ecs Router Controller-ecs, Ecs Router Controller-ecs Firmware, Riskbuster and 2 more 2021-10-07 5.0 MEDIUM 7.3 HIGH
ECOA BAS controller stores sensitive data (backup exports) in clear-text, thus the unauthenticated attacker can remotely query user password and obtain user’s privilege.
CVE-2021-22932 1 Citrix 1 Sharefile Storagezones Controller 2021-08-31 5.0 MEDIUM 7.5 HIGH
An issue has been identified in the CTX269106 mitigation tool for Citrix ShareFile storage zones controller which causes the ShareFile file encryption option to become disabled if it had previously been enabled. Customers are only affected by this issue if they previously selected “Enable Encryption” in the ShareFile configuration page and did not re-select this setting after running the CTX269106 mitigation tool. ShareFile customers who have not run the CTX269106 mitigation tool or who re-selected “Enable Encryption” immediately after running the tool are unaffected by this issue.
CVE-2017-7729 1 Ismartalarm 2 Cubeone, Cubeone Firmware 2021-08-25 5.0 MEDIUM 7.5 HIGH
On iSmartAlarm cube devices, there is Incorrect Access Control because a "new key" is transmitted in cleartext.
CVE-2021-33900 1 Apache 1 Directory Studio 2021-08-09 5.0 MEDIUM 7.5 HIGH
While investigating DIRSTUDIO-1219 it was noticed that configured StartTLS encryption was not applied when any SASL authentication mechanism (DIGEST-MD5, GSSAPI) was used. While investigating DIRSTUDIO-1220 it was noticed that any configured SASL confidentiality layer was not applied. This issue affects Apache Directory Studio version 2.0.0.v20210213-M16 and prior versions.
CVE-2020-14254 1 Hcltech 1 Bigfix Platform 2021-07-21 4.3 MEDIUM 7.5 HIGH
TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.
CVE-2020-11685 1 Jetbrains 1 Goland 2021-07-21 5.0 MEDIUM 7.5 HIGH
In JetBrains GoLand before 2019.3.2, the plugin repository was accessed via HTTP instead of HTTPS.
CVE-2019-18201 1 Fujitsu 2 Lx390, Lx390 Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of proper encryption of 2.4 GHz communication, an attacker is able to eavesdrop on sensitive data such as passwords.
CVE-2020-11826 1 Appinghouse 1 Memono 2021-07-21 5.0 MEDIUM 7.5 HIGH
Users can lock their notes with a password in Memono version 3.8. Thus, users needs to know a password to read notes. However, these notes are stored in a database without encryption and an attacker can read the password-protected notes without having the password. Notes are stored in the ZENTITY table in the memono.sqlite database.
CVE-2019-16274 1 Dten 4 D5, D5 Firmware, D7 and 1 more 2021-07-21 5.0 MEDIUM 7.5 HIGH
DTEN D5 before 1.3 and D7 before 1.3 devices transfer customer data files via unencrypted HTTP.
CVE-2019-16063 1 Netsas 1 Enigma Network Management Solution 2021-07-21 5.0 MEDIUM 7.5 HIGH
NETSAS Enigma NMS 65.0.0 and prior does not encrypt sensitive data rendered within web pages. It is possible for an attacker to expose unencrypted sensitive data.
CVE-2020-23162 1 Pyres 2 Termod4, Termod4 Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
Sensitive information disclosure and weak encryption in Pyrescom Termod4 time management devices before 10.04k allows remote attackers to read a session-file and obtain plain-text user credentials.
CVE-2020-12772 2 Igniterealtime, Microsoft 2 Spark, Windows 2021-07-21 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Ignite Realtime Spark 2.8.3 (and the ROAR plugin for it) on Windows. A chat message can include an IMG element with a SRC attribute referencing an external host's IP address. Upon access to this external host, the (NT)LM hashes of the user are sent with the HTTP request. This allows an attacker to collect these hashes, crack them, and potentially compromise the computer. (ROAR can be configured for automatic access. Also, access can occur if the user clicks.)
CVE-2020-15302 1 Argent 1 Recoverymanager 2021-07-21 5.0 MEDIUM 7.5 HIGH
In Argent RecoveryManager before 0xdc350d09f71c48c5D22fBE2741e4d6A03970E192, the executeRecovery function does not require any signatures in the zero-guardian case, which allows attackers to cause a denial of service (locking) or a takeover.
CVE-2020-15574 1 Solarwinds 1 Serv-u 2021-07-21 5.0 MEDIUM 7.5 HIGH
SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number 00331893.
CVE-2019-12121 1 Onap 1 Open Network Automation Platform 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was detected in ONAP Portal through Dublin. By executing a padding oracle attack using the ONAPPORTAL/processSingleSignOn UserId field, an attacker is able to decrypt arbitrary information encrypted with the same symmetric key as UserId. All Portal setups are affected.
CVE-2020-5879 1 F5 1 Big-ip Application Security Manager 2021-07-21 4.3 MEDIUM 7.5 HIGH
On BIG-IP ASM 11.6.1-11.6.5.1, under certain configurations, the BIG-IP system sends data plane traffic to back-end servers unencrypted, even when a Server SSL profile is applied.
CVE-2020-4695 1 Ibm 1 Api Connect 2021-07-21 5.0 MEDIUM 7.5 HIGH
IBM API Connect V10 is impacted by insecure communications during database replication. As the data replication happens over insecure communication channels, an attacker can view unencrypted data leading to a loss of confidentiality.
CVE-2020-9470 1 Wftpserver 1 Wing Ftp Server 2021-07-21 6.9 MEDIUM 7.8 HIGH
An issue was discovered in Wing FTP Server 6.2.5 before February 2020. Due to insecure permissions when handling session cookies, a local user may view the contents of the session and session_admin directories, which expose active session cookies within the Wing FTP HTTP interface and administration panel. These cookies may be used to hijack user and administrative sessions, including the ability to execute Lua commands as root within the administration panel.
CVE-2017-12817 1 Kaspersky 1 Internet Security 2021-06-17 5.0 MEDIUM 7.5 HIGH
In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.
CVE-2020-25842 1 Panorama 1 Nhiservisignadapter 2021-01-04 5.0 MEDIUM 7.5 HIGH
The encryption function of NHIServiSignAdapter fail to verify the file path input by users. Remote attacker can access arbitrary files through the flaw without privilege.
CVE-2020-27055 1 Google 1 Android 2020-12-17 5.0 MEDIUM 7.5 HIGH
In isSubmittable and showWarningMessagesIfAppropriate of WifiConfigController.java and WifiConfigController2.java, there is a possible insecure WiFi configuration due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-161378819
CVE-2020-28217 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2020-12-14 5.0 MEDIUM 7.5 HIGH
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.
CVE-2020-28216 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2020-12-14 5.0 MEDIUM 7.5 HIGH
A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.
CVE-2020-27651 1 Synology 1 Router Manager 2020-11-06 6.8 MEDIUM 8.1 HIGH
Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2020-9774 1 Apple 1 Mac Os X 2020-10-30 5.0 MEDIUM 7.5 HIGH
An issue existed with Siri Suggestions access to encrypted data. The issue was fixed by limiting access to encrypted data. This issue is fixed in macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. Encrypted data may be inappropriately accessed.
CVE-2019-6518 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2020-10-19 5.0 MEDIUM 7.5 HIGH
Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the device.
CVE-2019-10139 1 Ovirt 1 Cockpit-ovirt 2020-09-30 2.1 LOW 7.8 HIGH
During HE deployment via cockpit-ovirt, cockpit-ovirt generates an ansible variable file `/var/lib/ovirt-hosted-engine-setup/cockpit/ansibleVarFileXXXXXX.var` which contains the admin and the appliance passwords as plain-text. At the of the deployment procedure, these files are deleted.
CVE-2019-1003048 1 Jenkins 1 Prqa 2020-09-29 2.1 LOW 7.8 HIGH
A vulnerability in Jenkins PRQA Plugin 3.1.0 and earlier allows attackers with local file system access to the Jenkins home directory to obtain the unencrypted password from the plugin configuration.
CVE-2019-1003075 1 Jenkins 1 Audit To Database 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins Audit to Database Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-1003074 1 Jenkins 1 Hyper.sh Commons 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins Hyper.sh Commons Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-1003073 1 Jenkins 1 Vs Team Services Continuous Deployment 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins VS Team Services Continuous Deployment Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-1003072 1 Jenkins 1 Wildfly Deployer 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins WildFly Deployer Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-1003071 1 Jenkins 1 Octopusdeploy 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins OctopusDeploy Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-1003070 1 Jenkins 1 Veracode-scanner 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins veracode-scanner Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-1003069 1 Jenkins 1 Aqua Security Scanner 2020-09-01 4.0 MEDIUM 8.8 HIGH
Jenkins Aqua Security Scanner Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.