Vulnerabilities (CVE)

Filtered by CWE-200
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18789 1 Netgear 18 D6220, D6220 Firmware, D6400 and 15 more 2020-04-23 2.1 LOW 5.5 MEDIUM
Certain NETGEAR devices are affected by disclosure of sensitive information. This affects R6250 before V1.0.4.8, R6400 before V1.0.1.22, R6400v2 before V1.0.2.32, R7100LG before V1.0.0.32, R7300 before V1.0.0.52, R8300 before V1.0.2.94, R8500 before V1.0.2.100, D6220 before V1.0.0.28, D6400 before V1.0.0.60, and D8500 before V1.0.3.29.
CVE-2017-18769 1 Netgear 74 D6220, D6220 Firmware, D6400 and 71 more 2020-04-23 2.1 LOW 4.6 MEDIUM
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX6200v2 before 1.0.1.50, EX7000 before 1.0.0.56, JR6150 before 1.0.1.18, R6050 before 1.0.1.10J, R6100 before 1.0.1.16, R6150 before 1.0.1.10, R6220 before 1.1.0.50, R6250 before 1.0.4.12, R6300v2 before 1.0.4.12, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.26, R6700v2 before 1.2.0.4, R6800 before 1.0.1.10, R6900 before 1.0.1.26, R6900P before 1.0.0.58, R6900v2 before 1.2.0.4, R7000 before 1.0.9.6, R7000P before 1.0.0.58, R7100LG before 1.0.0.32, R7300 before 1.0.0.54, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.40, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR3500Lv2 before 1.2.0.44.
CVE-2020-6812 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2020-04-22 5.0 MEDIUM 5.3 MEDIUM
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
CVE-2020-4338 1 Ibm 1 Mq 2020-04-22 2.1 LOW 5.5 MEDIUM
IBM MQ 9.1.4 could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data. IBM X-Force ID: 177937.
CVE-2017-18847 1 Netgear 14 D8500, D8500 Firmware, R6400 and 11 more 2020-04-22 2.1 LOW 5.5 MEDIUM
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects R6400v2 before 1.0.2.32, R7000P/R6900P before 1.0.0.56, R7900 before 1.0.1.18, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and D8500 before 1.0.3.29.
CVE-2020-7801 1 Mysyngeryss 2 Husky Rtu 6049-e70, Husky Rtu 6049-e70 Firmware 2020-04-14 5.0 MEDIUM 5.3 MEDIUM
The Synergy Systems & Solutions (SSS) HUSKY RTU 6049-E70, with firmware Versions 5.0 and prior, has an Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) vulnerability. The affected product is vulnerable to information exposure over the SNMP protocol. This is a different issue than CVE-2019-16879, CVE-2019-20045, CVE-2019-20046, CVE-2020-7800, and CVE-2020-7802.
CVE-2018-21034 1 Linuxfoundation 1 Argo Continuous Delivery 2020-04-14 4.0 MEDIUM 6.5 MEDIUM
In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within git.
CVE-2019-10217 1 Redhat 1 Ansible 2020-04-13 4.0 MEDIUM 6.5 MEDIUM
A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be set as such by no_log feature. Some of these fields in GCP modules are not set properly. service_account_contents() which is common class for all gcp modules is not setting no_log to True. Any sensitive data managed by that function would be leak as an output when running ansible playbooks.
CVE-2018-21045 1 Google 1 Android 2020-04-09 2.1 LOW 6.2 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is Clipboard access in the lockscreen state via a copy-and-paste action. The Samsung ID is SVE-2018-13381 (December 2018).
CVE-2018-21048 1 Google 1 Android 2020-04-09 2.1 LOW 6.2 MEDIUM
An issue was discovered on Samsung mobile devices with O(8.x) software. There is a Notification leak on a locked device in Standalone Dex mode. The Samsung ID is SVE-2018-12925 (November 2018).
CVE-2018-21076 2 Google, Samsung 3 Android, Exynos 8890, Exynos 8895 2020-04-09 2.1 LOW 5.5 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) (Exynos8890/8895 chipsets) software. There is information disclosure (a KASLR offset) in the Secure Driver via a modified trustlet. The Samsung ID is SVE-2017-10987 (April 2018).
CVE-2018-21056 1 Google 1 Android 2020-04-09 2.1 LOW 4.6 MEDIUM
An issue was discovered on Samsung mobile devices with O(8.x) software. The Smartwatch displays Secure Folder Notification content. The Samsung ID is SVE-2018-12458 (September 2018).
CVE-2018-21053 1 Google 1 Android 2020-04-09 2.1 LOW 4.6 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is Clipboard access in the lockscreen state via a physical keyboard. The Samsung ID is SVE-2018-12684 (October 2018).
CVE-2018-21067 1 Google 1 Android 2020-04-09 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with M(6.0) software. There is an information disclosure in a Trustlet because an address is logged. The Samsung ID is SVE-2018-11600 (July 2018).
CVE-2017-18694 2 Google, Samsung 8 Android, Exynos 5250, Exynos 5260 and 5 more 2020-04-09 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with software through 2016-10-25 (Exynos5 chipsets). Attackers can read kernel addresses in the log because an incorrect format specifier is used. The Samsung ID is SVE-2016-7551 (January 2017).
CVE-2017-18686 1 Google 1 Android 2020-04-08 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) software. Contact information can leak to a log file because of the broadcasting of an unprotected intent. The Samsung ID is SVE-2016-7180 (February 2017).
CVE-2017-18687 1 Google 1 Android 2020-04-08 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. An attacker can obtain the full pathnames of sdcard files by reading the system protected log upon reception of a certain intent. The Samsung ID is SVE-2016-7183 (January 2017).
CVE-2020-11547 1 Paessler 1 Prtg Network Monitor 2020-04-07 5.0 MEDIUM 5.3 MEDIUM
PRTG Network Monitor before 20.1.57.1745 allows remote unauthenticated attackers to obtain information about probes running or the server itself (CPU usage, memory, Windows version, and internal statistics) via an HTTP request, as demonstrated by type=probes to login.htm or index.htm.
CVE-2019-19091 1 Abb 1 Esoms 2020-04-03 4.0 MEDIUM 4.3 MEDIUM
For ABB eSOMS versions 4.0 to 6.0.3, HTTPS responses contain comments with sensitive information about the application. An attacker might use this detail information to specifically craft the attack.
CVE-2019-19000 1 Abb 1 Esoms 2020-04-03 6.4 MEDIUM 6.5 MEDIUM
For ABB eSOMS 4.0 to 6.0.3, the Cache-Control and Pragma HTTP header(s) have not been properly configured within the application response. This can potentially allow browsers and proxies to cache sensitive information.
CVE-2020-10871 1 Openwrt 1 Luci 2020-03-30 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** In OpenWrt LuCI git-20.x, remote unauthenticated attackers can retrieve the list of installed packages and services. NOTE: the vendor disputes the significance of this report because, for instances reachable by an unauthenticated actor, the same information is available in other (more complex) ways, and there is no plan to restrict the information further.
CVE-2019-20616 1 Google 1 Android 2020-03-27 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Gallery leaks a thumbnail of Private Mode content. The Samsung ID is SVE-2018-13563 (March 2019).
CVE-2020-4309 1 Ibm 1 Content Navigator 2020-03-24 5.0 MEDIUM 5.3 MEDIUM
IBM Content Navigator 3.0CD could disclose sensitive information to an unauthenticated user which could be used to aid in further attacks against the system. IBM X-Force ID: 177080.
CVE-2019-19677 1 Arxes-tolina 1 Arxes-tolina 2020-03-19 4.0 MEDIUM 4.3 MEDIUM
arxes-tolina 3.0.0 allows User Enumeration.
CVE-2020-10195 1 Sygnoos 1 Popup-builder 2020-03-18 6.5 MEDIUM 6.3 MEDIUM
The popup-builder plugin before 3.64.1 for WordPress allows information disclosure and settings modification, leading to in-scope privilege escalation via admin-post actions to com/classes/Actions.php. By sending a POST request to wp-admin/admin-post.php, an authenticated attacker with minimal (subscriber-level) permissions can modify the plugin's settings to allow arbitrary roles (including subscribers) access to plugin functionality by setting the action parameter to sgpbSaveSettings, export a list of current newsletter subscribers by setting the action parameter to csv_file, or obtain system configuration information including webserver configuration and a list of installed plugins by setting the action parameter to sgpb_system_info.
CVE-2020-10090 1 Gitlab 1 Gitlab 2020-03-17 5.0 MEDIUM 5.3 MEDIUM
GitLab 11.7 through 12.8.1 allows Information Disclosure. Under certain group conditions, group epic information was unintentionally being disclosed.
CVE-2020-2103 1 Jenkins 1 Jenkins 2020-03-17 4.0 MEDIUM 5.4 MEDIUM
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session identifiers on a user's detail object in the whoAmI diagnostic page.
CVE-2012-5570 1 Basic Webmail Project 1 Basic Webmail 2020-03-16 4.0 MEDIUM 4.3 MEDIUM
The Basic webmail module 6.x-1.x before 6.x-1.2 for Drupal allows remote authenticated users with the "access basic_webmail" permission to read arbitrary users' email addresses.
CVE-2020-9386 1 Mahara 1 Mahara 2020-03-13 4.0 MEDIUM 4.3 MEDIUM
In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, file metadata information is disclosed to group members in the Elasticsearch result list despite them not having access to that artefact anymore.
CVE-2019-9103 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2020-03-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker can access sensitive information (e.g., conduct username disclosure attacks) on the built-in WEB-service without authorization.
CVE-2020-0031 1 Google 1 Android 2020-03-11 4.7 MEDIUM 5.0 MEDIUM
In triggerAugmentedAutofillLocked and related functions of Session.java, it is possible for Augmented Autofill to display sensitive information to the user inappropriately. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141703197
CVE-2016-9159 1 Siemens 21 Simatic S7-300 Cpu 312, Simatic S7-300 Cpu 314, Simatic S7-300 Cpu 315-2 Dp and 18 more 2020-03-10 4.3 MEDIUM 5.9 MEDIUM
A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 V6 and earlier CPU family (All versions), SIMATIC S7-400 V7 CPU family (All versions), SIMATIC S7-410 V8 CPU family (All versions), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) (All versions). An attacker with network access to port 102/tcp (ISO-TSAP) or via Profibus could obtain credentials from the PLC if protection-level 2 is configured on the affected devices.
CVE-2011-4538 1 Lexmark 66 C540, C540 Firmware, C543 and 63 more 2020-03-10 5.0 MEDIUM 5.3 MEDIUM
Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings.
CVE-2016-1159 1 Zohocorp 1 Manageengine Password Manager Pro 2020-03-10 4.0 MEDIUM 6.5 MEDIUM
In ZOHO Password Manager Pro (PMP) 8.3.0 (Build 8303) and 8.4.0 (Build 8400,8401,8402), underprivileged users can obtain sensitive information (entry password history) via a vulnerable hidden service.
CVE-2019-12432 1 Gitlab 1 Gitlab 2020-03-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 8.13 through 11.11. Non-member users who subscribed to issue notifications could access the title of confidential issues through the unsubscription page. It allows Information Disclosure.
CVE-2020-9282 1 Mahara 1 Mahara 2020-03-09 4.0 MEDIUM 6.5 MEDIUM
In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, certain personal information is discoverable inspecting network responses on the 'Edit access' screen when sharing portfolios.
CVE-2020-3182 1 Cisco 1 Webex Meetings 2020-03-06 3.3 LOW 4.3 MEDIUM
A vulnerability in the multicast DNS (mDNS) protocol configuration of Cisco Webex Meetings Client for MacOS could allow an unauthenticated adjacent attacker to obtain sensitive information about the device on which the Webex client is running. The vulnerability exists because sensitive information is included in the mDNS reply. An attacker could exploit this vulnerability by doing an mDNS query for a particular service against an affected device. A successful exploit could allow the attacker to gain access to sensitive information.
CVE-2020-3193 1 Cisco 1 Prime Collaboration Provisioning 2020-03-06 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device. The vulnerability exists because replies from the web-based management interface include unnecessary server information. An attacker could exploit this vulnerability by inspecting replies received from the web-based management interface. A successful exploit could allow the attacker to obtain details about the operating system, including the web server version that is running on the device, which could be used to perform further attacks.
CVE-2020-10104 1 Zammad 1 Zammad 2020-03-05 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zammad 3.0 through 3.2. After authentication, it transmits sensitive information to the user that may be compromised and used by an attacker to gain unauthorized access. Hashed passwords are returned to the user when visiting a certain URL.
CVE-2018-8877 2 Asus, Asuswrt-merlin 2 Asus Firmware, Asuswrt-merlin 2020-03-04 5.0 MEDIUM 5.3 MEDIUM
Information disclosure in Asuswrt-Merlin firmware for ASUS devices older than 384.4 and ASUS firmware before 3.0.0.4.382.50470 for devices allows remote attackers to acquire information on internal network IP address ranges by reading the new_lan_ip variable on the error_page.htm page.
CVE-2018-8878 2 Asus, Asuswrt-merlin 2 Asus Firmware, Asuswrt-merlin 2020-03-04 5.0 MEDIUM 5.3 MEDIUM
Information disclosure in Asuswrt-Merlin firmware for ASUS devices older than 384.4 and ASUS firmware before 3.0.0.4.382.50470 for devices allows remote attackers to acquire information on internal network devices' hostnames and MAC addresses by reading the custom_id variable on the blocking.asp page.
CVE-2013-3551 1 Otrs 2 Otrs, Otrs Itsm 2020-02-26 4.0 MEDIUM 6.5 MEDIUM
Kernel/Modules/AgentTicketPhone.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.20, 3.1.x before 3.1.16, and 3.2.x before 3.2.7, and OTRS ITSM 3.0.x before 3.0.8, 3.1.x before 3.1.9, and 3.2.x before 3.2.5 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket split mechanism.
CVE-2013-4088 1 Otrs 1 Otrs 2020-02-26 4.0 MEDIUM 6.5 MEDIUM
Kernel/Modules/AgentTicketWatcher.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.21, 3.1.x before 3.1.17, and 3.2.x before 3.2.8 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket split mechanism.
CVE-2014-4658 1 Redhat 1 Ansible 2020-02-25 2.1 LOW 5.5 MEDIUM
The vault subsystem in Ansible before 1.5.5 does not set the umask before creation or modification of a vault file, which allows local users to obtain sensitive key information by reading a file.
CVE-2011-4915 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2020-02-25 2.1 LOW 5.5 MEDIUM
fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.
CVE-2013-6681 1 Mapway 1 Tube Map 2020-02-24 4.3 MEDIUM 5.9 MEDIUM
Tube Map Live Underground for Android before 3.0.22 has an Information Disclosure Vulnerability
CVE-2012-0844 2 Debian, Netsurf-browser 2 Debian Linux, Netsurf 2020-02-24 2.1 LOW 5.5 MEDIUM
Information-disclosure vulnerability in Netsurf through 2.8 due to a world-readable cookie jar.
CVE-2020-6190 1 Sap 1 Netweaver Application Server Java 2020-02-19 5.0 MEDIUM 5.8 MEDIUM
Certain vulnerable endpoints in SAP NetWeaver AS Java (Heap Dump Application), versions 7.30, 7.31, 7.40, 7.50, provide valuable information about the system like hostname, server node and installation path that could be misused by an attacker leading to Information Disclosure.
CVE-2017-7644 1 Paloaltonetworks 1 Pan-os 2020-02-17 4.0 MEDIUM 6.5 MEDIUM
The Management Web Interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, and 7.1.x before 7.1.9 allows remote authenticated users to obtain sensitive information by leveraging incorrect permission validation, aka PAN-SA-2017-0013 and PAN-70541.
CVE-2017-7216 1 Paloaltonetworks 1 Pan-os 2020-02-17 4.0 MEDIUM 6.5 MEDIUM
The Management Web Interface in Palo Alto Networks PAN-OS before 7.1.9 allows remote authenticated users to obtain sensitive information via unspecified request parameters.