Vulnerabilities (CVE)

Filtered by CWE-255
Total 725 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6552 1 Greenpacket 2 Dx-350, Dx-350 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.
CVE-2016-0898 1 Vmware 1 Pivotal Software Mysql 2023-12-10 5.0 MEDIUM 10.0 CRITICAL
MySQL for PCF tiles 1.7.x before 1.7.10 were discovered to log the AWS access key in plaintext. These credentials were logged to the Service Backup component logs, and not the system log, thus were not exposed outside the Service Backup VM.
CVE-2014-4861 1 Thycotic 1 Secret Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Remote Desktop Launcher in Thycotic Secret Server before 8.6.000010 does not properly cleanup a temporary file that contains an encrypted password once a session has ended.
CVE-2014-1835 1 Echor Project 1 Echor 2023-12-10 2.1 LOW 7.8 HIGH
The perform_request function in /lib/echor/backplane.rb in echor 0.1.6 Ruby Gem allows local users to steal the login credentials by watching the process table.
CVE-2015-9240 1 Keystonejs 1 Keystone 2023-12-10 5.0 MEDIUM 7.5 HIGH
Due to a bug in the the default sign in functionality in the keystone node module before 0.3.16, incomplete email addresses could be matched. A correct password is still required to complete sign in.
CVE-2015-4400 1 Ring 2 Ring, Ring Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
Ring (formerly DoorBot) video doorbells allow remote attackers to obtain sensitive information about the wireless network configuration by pressing the set up button and leveraging an API in the GainSpan Wi-Fi module.
CVE-2016-8366 1 Phoenixcontact 2 Ilc Plcs, Ilc Plcs Firmware 2023-12-10 5.0 MEDIUM 7.3 HIGH
Webvisit in Phoenix Contact ILC PLCs offers a password macro to protect HMI pages on the PLC against casual or coincidental opening of HMI pages by the user. The password macro can be configured in a way that the password is stored and transferred in clear text.
CVE-2013-5461 1 Ibm 2 Endpoint Manager For Remote Control, Tivoli Remote Control 2023-12-10 4.0 MEDIUM 8.8 HIGH
IBM Endpoint Manager for Remote Control 9.0.0 and 9.0.1 and Tivoli Remote Control 5.1.2 store multiple hashes of partial passwords, which makes it easier for remote attackers to decrypt passwords by leveraging access to the hashes. IBM X-Force ID: 88309.
CVE-2014-0872 1 Ibm 1 Security Key Lifecycle Manager 2023-12-10 1.5 LOW 4.1 MEDIUM
The installation process in IBM Security Key Lifecycle Manager 2.5 stores unencrypted credentials, which might allow local users to obtain sensitive information by leveraging root access. IBM X-Force ID: 90988.
CVE-2016-6538 1 Thetrackr 2 Trackr Bravo, Trackr Bravo Firmware 2023-12-10 3.3 LOW 8.8 HIGH
The TrackR Bravo mobile app stores the account password used to authenticate to the cloud API in cleartext in the cache.db file. Updated apps, version 5.1.6 for iOS and 2.2.5 for Android, have been released by the vendor to address the vulnerabilities in CVE-2016-6538, CVE-2016-6539, CVE-2016-6540 and CVE-2016-6541.
CVE-2016-6599 1 Bmc 1 Track-it\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting configuration service (ConfigurationService) on port 9010. This service contains a method that can be used to retrieve a configuration file that contains the application database name, username and password as well as the domain administrator username and password. These are encrypted with a fixed key and IV ("NumaraIT") using the DES algorithm. The domain administrator username and password can only be obtained if the Self-Service component is enabled, which is the most common scenario in enterprise deployments.
CVE-2014-6111 1 Ibm 2 Security Identity Manager, Tivoli Identity Manager 2023-12-10 2.1 LOW 7.8 HIGH
IBM Tivoli Identity Manager 5.1.x before 5.1.0.15-ISS-TIM-IF0057 and Security Identity Manager 6.0.x before 6.0.0.4-ISS-SIM-IF0001 and 7.0.x before 7.0.0.0-ISS-SIM-IF0003 store encrypted user credentials and the keystore password in cleartext in configuration files, which allows local users to decrypt SIM credentials via unspecified vectors. IBM X-Force ID: 96180.
CVE-2016-9593 2 Redhat, Theforeman 2 Satellite, Foreman 2023-12-10 4.0 MEDIUM 8.8 HIGH
foreman-debug before version 1.15.0 is vulnerable to a flaw in foreman-debug's logging. An attacker with access to the foreman log file would be able to view passwords, allowing them to access those systems.
CVE-2016-3952 1 Web2py 1 Web2py 2023-12-10 2.1 LOW 7.8 HIGH
web2py before 2.14.1, when using the standalone version, allows remote attackers to obtain environment variable values via a direct request to examples/template_examples/beautify. NOTE: this issue can be leveraged by remote attackers to gain administrative access.
CVE-2016-10526 1 Grunt-gh-pages Project 1 Grunt-gh-pages 2023-12-10 5.0 MEDIUM 8.6 HIGH
A common setup to deploy to gh-pages on every commit via a CI system is to expose a github token to ENV and to use it directly in the auth part of the url. In module versions < 0.9.1 the auth portion of the url is outputted as part of the grunt tasks logging function. If this output is publicly available then the credentials should be considered compromised.
CVE-2015-7258 1 Zte 2 Zxv10 W300, Zxv10 W300 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated users to obtain user passwords by displaying user information in a Telnet connection.
CVE-2016-4996 1 Redhat 2 Enterprise Linux Server, Satellite 2023-12-10 1.9 LOW 7.0 HIGH
discovery-debug in Foreman before 6.2 when the ssh service has been enabled on discovered nodes displays the root password in plaintext in the system journal when used to log in, which allows local users with access to the system journal to obtain the root password by reading the system journal, or by clicking Logs on the console.
CVE-2016-0872 1 Kabona 1 Webdatorcentral 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A Plaintext Storage of a Password issue was discovered in Kabona AB WebDatorCentral (WDC) versions prior to Version 3.4.0. WDC stores password credentials in plaintext.
CVE-2014-8335 1 Wp-dbmanager Project 1 Wp-dbmanager 2023-12-10 2.1 LOW 7.8 HIGH
(1) wp-dbmanager.php and (2) database-manage.php in the WP-DBManager (aka Database Manager) plugin before 2.7.2 for WordPress place credentials on the mysqldump command line, which allows local users to obtain sensitive information by listing the process.
CVE-2015-6472 1 Wago 6 750-849, 750-849 Firmware, 750-881 and 3 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
WAGO IO 750-849 01.01.27 and 01.02.05, WAGO IO 750-881, and WAGO IO 758-870 have weak credential management.