Vulnerabilities (CVE)

Filtered by CWE-522
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9873 1 Jetbrains 1 Intellij Idea 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
In several versions of JetBrains IntelliJ IDEA Ultimate, creating Task Servers configurations leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2019.1, 2018.3.5, 2018.2.8, and 2018.1.8.
CVE-2019-9872 1 Jetbrains 1 Intellij Idea 2020-08-24 4.3 MEDIUM 8.1 HIGH
In several versions of JetBrains IntelliJ IDEA Ultimate, creating run configurations for cloud application servers leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. If the Settings Repository plugin was then used and configured to synchronize IDE settings using a public repository, these credentials were published to this repository. The issue has been fixed in the following versions: 2019.1, 2018.3.5, 2018.2.8, and 2018.1.8.
CVE-2019-9868 1 Veritas 1 Netbackup Appliance 2020-08-24 4.0 MEDIUM 7.2 HIGH
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The SMTP password is displayed to an administrator.
CVE-2019-9867 1 Veritas 1 Netbackup Appliance 2020-08-24 4.0 MEDIUM 7.2 HIGH
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The proxy server password is displayed to an administrator.
CVE-2019-9823 1 Jetbrains 1 Intellij Idea 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
In several JetBrains IntelliJ IDEA versions, creating remote run configurations of JavaEE application servers leads to saving a cleartext record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2018.3.5, 2018.2.8, 2018.1.8.
CVE-2019-9657 1 Alarm 2 Adc-v522ir, Adc-v522ir Firmware 2020-08-24 4.6 MEDIUM 7.8 HIGH
Alarm.com ADC-V522IR 0100b9 devices have Incorrect Access Control, a different issue than CVE-2018-19588. This occurs because of incorrect protection of VPN certificates (used for initiating a VPN session to the Alarm.com infrastructure) on the local camera device.
CVE-2019-1020009 1 Kolide 1 Fleet 2020-08-24 5.0 MEDIUM 7.5 HIGH
Fleet before 2.1.2 allows exposure of SMTP credentials.
CVE-2019-8932 1 Rdbrck 1 Shift 2020-08-24 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-8350 1 Simple 1 Better Banking 2020-08-24 2.1 LOW 6.8 MEDIUM
The Simple - Better Banking application 2.45.0 through 2.45.3 (fixed in 2.46.0) for Android was affected by an information disclosure vulnerability that leaked the user's password to the keyboard autocomplete functionality. Third-party Android keyboards that capture the password may store this password in cleartext, or transmit the password to third-party services for keyboard customization purposes. A compromise of any datastore that contains keyboard autocompletion caches would result in the disclosure of the user's Simple Bank password.
CVE-2019-7300 1 Articatech 1 Artica Proxy 2020-08-24 9.0 HIGH 7.2 HIGH
Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line field.
CVE-2019-7271 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Nortek Linear eMerge 50P/5000P devices have Default Credentials.
CVE-2019-10239 1 Robotronic 1 Runasspc 2020-08-24 2.1 LOW 7.8 HIGH
Robotronic RunAsSpc 3.7.0.0 protects stored credentials insufficiently, which allows locally authenticated attackers (under the same user context) to obtain cleartext credentials of the stored account.
CVE-2019-7260 1 Nortekcontrol 4 Linear Emerge Elite, Linear Emerge Elite Firmware, Linear Emerge Essential and 1 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Linear eMerge E3-Series devices have Cleartext Credentials in a Database.
CVE-2019-6609 1 F5 37 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 34 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Platform dependent weakness. This issue only impacts iSeries platforms. On these platforms, in BIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) versions 14.0.0-14.1.0.1, 13.0.0-13.1.1.3, and 12.1.1 HF2-12.1.4, the secureKeyCapable attribute was not set which causes secure vault to not use the F5 hardware support to store the unit key. Instead the unit key is stored in plaintext on disk as would be the case for Z100 systems. Additionally this causes the unit key to be stored in UCS files taken on these platforms.
CVE-2019-6242 1 Kentico 1 Kentico 2020-08-24 4.0 MEDIUM 7.2 HIGH
** DISPUTED ** Kentico v10.0.42 allows Global Administrators to read the cleartext SMTP Password by navigating to the SMTP configuration page. NOTE: the vendor considers this a best-practice violation but not a vulnerability. The vendor plans to fix it at a future time.
CVE-2019-4385 1 Ibm 1 Spectrum Protect Plus 2020-08-24 2.1 LOW 6.5 MEDIUM
IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173.
CVE-2019-4335 1 Ibm 1 Watson Studio Local 2020-08-24 2.1 LOW 5.5 MEDIUM
IBM Watson Studio Local 1.2.3 stores key files in the user's home directory which could be obtained by another local user. IBM X-Force ID: 161413.
CVE-2019-4239 2 Ibm, Redhat 2 Cloud Private, Openshift 2020-08-24 2.1 LOW 7.8 HIGH
IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1) stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 159465.
CVE-2019-4138 1 Ibm 1 Spectrum Control 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
IBM Tivoli Storage Productivity Center 5.2.13 through 5.3.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. X-Force ID: 158334.
CVE-2019-4059 1 Ibm 1 Rational Clearcase 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
IBM Rational ClearCase 1.0.0.0 GIT connector does not sufficiently protect the document database password. An attacker could obtain the password and gain unauthorized access to the document database. IBM X-Force ID: 156583.
CVE-2019-3947 1 Fujielectric 1 V-server 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Fuji Electric V-Server before 6.0.33.0 stores database credentials in project files as plaintext. An attacker that can gain access to the project file can recover the database credentials and gain access to the database server.
CVE-2019-10630 1 Zyxel 2 Nas326, Nas326 Firmware 2020-08-24 4.0 MEDIUM 8.8 HIGH
A plaintext password vulnerability in the Zyxel NAS 326 through 5.21 allows an elevated privileged user to get the admin password of the device.
CVE-2019-14709 1 Microdigital 6 Mdc-n2190v, Mdc-n2190v Firmware, Mdc-n4090 and 3 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
A cleartext password storage issue was discovered on MicroDigital N-series cameras with firmware through 6400.0.8.5. The file in question is /usr/local/ipsca/mipsca.db. If a camera is compromised, the attacker can gain access to passwords and abuse them to compromise further systems.
CVE-2019-1384 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 6.5 MEDIUM 9.9 CRITICAL
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.
CVE-2019-13349 1 Knowage-suite 1 Knowage 2020-08-24 4.0 MEDIUM 4.9 MEDIUM
In Knowage through 6.1.1, an authenticated user that accesses the users page will obtain all user password hashes.
CVE-2019-11092 1 Intel 2 Open Cloud Integrity Tehnology, Openattestation 2020-08-24 3.6 LOW 4.4 MEDIUM
Insufficient password protection in the attestation database for Open CIT may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2019-11350 1 Cloudbees 1 Jenkins Operations Center 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
CloudBees Jenkins Operations Center 2.150.2.3, when an expired trial license exists, allows Cleartext Password Storage and Retrieval via the proxy configuration page.
CVE-2019-11367 1 Auo 1 Solar Data Recorder 2020-08-24 7.5 HIGH 9.8 CRITICAL
An issue was discovered in AUO Solar Data Recorder before 1.3.0. The web portal uses HTTP Basic Authentication and provides the account and password in the WWW-Authenticate attribute. By using this account and password, anyone can login successfully.
CVE-2019-16649 1 Supermicro 672 A1sa2-2750f, A1sa2-2750f Firmware, A1sai-2550f and 669 more 2020-08-24 5.0 MEDIUM 10.0 CRITICAL
On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to the server managed by the BMC.
CVE-2019-11369 1 Carel 2 Pcoweb Card, Pcoweb Card Firmware 2020-08-24 4.0 MEDIUM 8.8 HIGH
An issue was discovered in Carel pCOWeb prior to B1.2.4. In /config/pw_changeusers.html the device stores cleartext passwords, which may allow sensitive information to be read by someone with access to the device.
CVE-2019-11885 1 Eye-disk 1 Eyedisk 2020-08-24 2.1 LOW 6.8 MEDIUM
eyeDisk implements the unlock feature by sending a cleartext password. The password can be discovered by sniffing USB traffic or by sending a 06 05 52 41 01 b0 00 00 00 00 00 00 SCSI command.
CVE-2019-12046 2 Debian, Lemonldap-ng 2 Debian Linux, Lemonldap\ 2020-08-24 7.5 HIGH 9.8 CRITICAL
LemonLDAP::NG -2.0.3 has Incorrect Access Control.
CVE-2019-12847 1 Jetbrains 1 Hub 2020-08-24 4.0 MEDIUM 7.2 HIGH
In JetBrains Hub versions earlier than 2018.4.11298, the audit events for SMTPSettings show a cleartext password to the admin user. It is only relevant in cases where a password has not changed since 2017, and if the audit log still contains events from before that period.
CVE-2019-13054 1 Logitech 2 R500, R500 Firmware 2020-08-24 3.3 LOW 6.5 MEDIUM
The Logitech R500 presentation clicker allows attackers to determine the AES key, leading to keystroke injection. On Windows, any text may be injected by using ALT+NUMPAD input to bypass the restriction on the characters A through Z.
CVE-2019-17662 1 Cybelsoft 1 Thinvnc 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.
CVE-2019-13179 1 Calamares 1 Calamares 2020-08-24 5.0 MEDIUM 7.5 HIGH
Calamares versions 3.1 through 3.2.10 copies a LUKS encryption keyfile from /crypto_keyfile.bin (mode 0600 owned by root) to /boot within a globally readable initramfs image with insecure permissions, which allows this originally protected file to be read by any user, thereby disclosing decryption keys for LUKS containers created with Full Disk Encryption.
CVE-2019-15052 1 Gradle 1 Gradle 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007.
CVE-2019-13348 1 Eng 1 Knowage 2020-08-24 4.0 MEDIUM 8.8 HIGH
In Knowage through 6.1.1, an authenticated user who accesses the datasources page will gain access to any data source credentials in cleartext, which includes databases.
CVE-2020-8210 1 Citrix 1 Xenmobile Server 2020-08-20 5.0 MEDIUM 7.5 HIGH
Insufficient protection of secrets in Citrix XenMobile Server 10.12 before RP3, Citrix XenMobile Server 10.11 before RP6, Citrix XenMobile Server 10.10 RP6 and Citrix XenMobile Server before 10.9 RP5 discloses credentials of a service account.
CVE-2020-9403 1 Pactware 1 Pactware 2020-08-19 2.1 LOW 5.5 MEDIUM
In PACTware before 4.1 SP6 and 5.x before 5.0.5.31, passwords are stored in a recoverable format, and may be retrieved by any user with access to the PACTware workstation.
CVE-2020-9404 1 Pactware 1 Pactware 2020-08-18 3.6 LOW 7.1 HIGH
In PACTware before 4.1 SP6 and 5.x before 5.0.5.31, passwords are stored in an insecure manner, and may be modified by an attacker with no knowledge of the current passwords.
CVE-2018-17245 1 Elastic 1 Kibana 2020-08-14 5.0 MEDIUM 9.8 CRITICAL
Kibana versions 4.0 to 4.6, 5.0 to 5.6.12, and 6.0 to 6.4.2 contain an error in the way authorization credentials are used when generating PDF reports. If a report requests external resources plaintext credentials are included in the HTTP request that could be recovered by an external resource provider.
CVE-2020-15661 1 Mozilla 1 Firefox 2020-08-14 4.3 MEDIUM 6.5 MEDIUM
A rogue webpage could override the injected WKUserScript used by the logins autofill, this exploit could result in leaking a password for the current domain. This vulnerability affects Firefox for iOS < 28.
CVE-2020-2078 1 Sick 1 Package Analytics 2020-08-03 4.0 MEDIUM 6.5 MEDIUM
Passwords are stored in plain text within the configuration of SICK Package Analytics software up to and including V04.1.1. An authorized attacker could access these stored plaintext credentials and gain access to the ftp service. Storing a password in plaintext allows attackers to easily gain access to systems, potentially compromising personal information or other sensitive information.
CVE-2020-10609 1 Grundfos 1 Cim 500 2020-07-30 5.0 MEDIUM 7.5 HIGH
Grundfos CIM 500 v06.16.00 stores plaintext credentials, which may allow sensitive information to be read or allow modification to system settings by someone with access to the device.
CVE-2020-14489 1 Openclinic Ga Project 1 Openclinic Ga 2020-07-30 5.0 MEDIUM 7.5 HIGH
OpenClinic GA 5.09.02 and 5.89.05b stores passwords using inadequate hashing complexity, which may allow an attacker to recover passwords using known password cracking techniques.
CVE-2020-4408 1 Ibm 1 Qradar Advisory 2020-07-28 2.1 LOW 4.6 MEDIUM
The IBM QRadar Advisor 1.1 through 2.5.2 with Watson App for IBM QRadar SIEM does not adequately mask all passwords during input, which could be obtained by a physical attacker nearby. IBM X-Force ID: 179536.
CVE-2020-4372 1 Ibm 1 Verify Gateway 2020-07-24 2.1 LOW 7.8 HIGH
IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 179009
CVE-2020-10287 1 Abb 4 Irb140, Irb140 Firmware, Irc5 and 1 more 2020-07-24 7.5 HIGH 9.8 CRITICAL
The IRC5 family with UAS service enabled comes by default with credentials that can be found on publicly available manuals. ABB considers this a well documented functionality that helps customer set up however, out of our research, we found multiple production systems running these exact default credentials and consider thereby this an exposure that should be mitigated. Moreover, future deployments should consider that these defaults should be forbidden (user should be forced to change them).
CVE-2020-3180 1 Cisco 13 Isr1100, Isr1100-4g, Isr1100-4gltegb and 10 more 2020-07-23 7.2 HIGH 7.8 HIGH
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password. This account has root privileges. The vulnerability exists because the affected software has a user account with a default, static password. An attacker could exploit this vulnerability by remotely connecting to an affected system by using this account. A successful exploit could allow the attacker to log in by using this account with root privileges.