Vulnerabilities (CVE)

Filtered by CWE-311
Total 283 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14608 2 Microsoft, Thomsonreuters 2 Windows, Ultratax Cs 2024-02-14 5.0 MEDIUM 7.5 HIGH
Thomson Reuters UltraTax CS 2017 on Windows has a password protection option; however, the level of protection might be inconsistent with some customers' expectations because the data is directly accessible in cleartext. Specifically, it stores customer data in unique directories (%install_path%\WinCSI\UT17DATA\client_ID\file_name.XX17) that can be bypassed without authentication by examining the strings of the .XX17 file. The strings stored in the .XX17 file contain each customer's: Full Name, Spouse's Name, Social Security Number, Date of Birth, Occupation, Home Address, Daytime Phone Number, Home Phone Number, Spouse's Address, Spouse's Daytime Phone Number, Spouse's Social Security Number, Spouse's Home Phone Number, Spouse's Occupation, Spouse's Date of Birth, and Spouse's Filing Status.
CVE-2024-24768 1 Fit2cloud 1 1panel 2024-02-13 N/A 7.5 HIGH
1Panel is an open source Linux server operation and maintenance management panel. The HTTPS cookie that comes with the panel does not have the Secure keyword, which may cause the cookie to be sent in plain text if accessed using HTTP. This issue has been patched in version 1.9.6.
CVE-2007-4961 1 Lindenlab 1 Second Life 2024-02-10 4.3 MEDIUM 7.5 HIGH
The login_to_simulator method in Linden Lab Second Life, as used by the secondlife:// protocol handler and possibly other Second Life login mechanisms, sends an MD5 hash in cleartext in the passwd field, which allows remote attackers to login to an account by sniffing the network and then sending this hash to a Second Life authentication server.
CVE-2021-3882 1 Ledgersmb 1 Ledgersmb 2024-02-05 4.0 MEDIUM 6.8 MEDIUM
LedgerSMB does not set the 'Secure' attribute on the session authorization cookie when the client uses HTTPS and the LedgerSMB server is behind a reverse proxy. By tricking a user to use an unencrypted connection (HTTP), an attacker may be able to obtain the authentication data by capturing network traffic. LedgerSMB 1.8 and newer switched from Basic authentication to using cookie authentication with encrypted cookies. Although an attacker can't access the information inside the cookie, nor the password of the user, possession of the cookie is enough to access the application as the user from which the cookie has been obtained. In order for the attacker to obtain the cookie, first of all the server must be configured to respond to unencrypted requests, the attacker must be suitably positioned to eavesdrop on the network traffic between the client and the server *and* the user must be tricked into using unencrypted HTTP traffic. Proper audit control and separation of duties limit Integrity impact of the attack vector. Users of LedgerSMB 1.8 are urged to upgrade to known-fixed versions. Users of LedgerSMB 1.7 or 1.9 are unaffected by this vulnerability and don't need to take action. As a workaround, users may configure their Apache or Nginx reverse proxy to add the Secure attribute at the network boundary instead of relying on LedgerSMB. For Apache, please refer to the 'Header always edit' configuration command in the mod_headers module. For Nginx, please refer to the 'proxy_cookie_flags' configuration command.
CVE-2023-46219 2 Fedoraproject, Haxx 2 Fedora, Curl 2024-01-19 N/A 5.3 MEDIUM
When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use.
CVE-2023-50126 1 Hozard 1 Alarm System 2024-01-19 N/A 6.5 MEDIUM
Missing encryption in the RFID tags of the Hozard alarm system (Alarmsysteem) v1.0 allow attackers to create a cloned tag via brief physical proximity to one of the original tags, which results in an attacker being able to bring the alarm system to a disarmed state.
CVE-2023-50129 1 Flient 2 Smart Lock Advanced, Smart Lock Advanced Firmware 2024-01-19 N/A 6.5 MEDIUM
Missing encryption in the NFC tags of the Flient Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original tags, which results in an attacker gaining access to the perimeter.
CVE-2023-38267 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-01-17 N/A 5.5 MEDIUM
IBM Security Access Manager Appliance (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain sensitive configuration information. IBM X-Force ID: 260584.
CVE-2023-6339 1 Google 2 Nest Wifi Pro, Nest Wifi Pro Firmware 2024-01-09 N/A 9.8 CRITICAL
Google Nest WiFi Pro root code-execution & user-data compromise
CVE-2023-37858 1 Phoenixcontact 12 Wp 6070-wvps, Wp 6070-wvps Firmware, Wp 6101-wxps and 9 more 2023-12-14 N/A 4.9 MEDIUM
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an authenticated, remote attacker with admin privileges is able to read hardcoded cryptographic keys allowing to decrypt an encrypted web application login password.
CVE-2023-42019 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2023-12-10 N/A 5.9 MEDIUM
IBM InfoSphere Information Server 11.7 could allow a remote attacker to cause a denial of service due to improper input validation. IBM X-Force ID: 265161.
CVE-2023-44098 1 Huawei 2 Emui, Harmonyos 2023-12-10 N/A 7.5 HIGH
Vulnerability of missing encryption in the card management module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-31819 1 Livre 1 Keisei Store 2023-12-10 N/A 7.5 HIGH
An issue found in KEISEI STORE Co, Ltd. LIVRE KEISEI v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function.
CVE-2023-39841 1 Etekcity 2 3-in-1 Smart Door Lock, 3-in-1 Smart Door Lock Firmware 2023-12-10 N/A 4.6 MEDIUM
Missing encryption in the RFID tag of Etekcity 3-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device.
CVE-2022-22405 2 Ibm, Linux 2 Aspera Faspex, Linux Kernel 2023-12-10 N/A 5.9 MEDIUM
IBM Aspera Faspex 5.0.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 222576.
CVE-2023-33837 1 Ibm 1 Security Verify Governance 2023-12-10 N/A 7.5 HIGH
IBM Security Verify Governance 10.0 does not encrypt sensitive or critical information before storage or transmission. IBM X-Force ID: 256020.
CVE-2023-31825 1 Inageya 1 Inageya 2023-12-10 N/A 7.5 HIGH
An issue found in Inageya v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Inageya function.
CVE-2023-43618 1 Schollz 1 Croc 2023-12-10 N/A 5.3 MEDIUM
An issue was discovered in Croc through 9.6.5. The protocol requires a sender to provide its local IP addresses in cleartext via an ips? message.
CVE-2023-39842 1 Mydigoo 2 Dg-hamb Smart Home Security System, Dg-hamb Smart Home Security System Firmware 2023-12-10 N/A 2.4 LOW
Missing encryption in the RFID tag of Digoo DG-HAMB Smart Home Security System v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device.
CVE-2023-38688 1 Xithrius 1 Twitch-tui 2023-12-10 N/A 7.5 HIGH
twitch-tui provides Twitch chat in a terminal. Prior to version 2.4.1, the connection is not using TLS for communication. In the configuration of the irc connection, the software disables TLS, which makes all communication to Twitch IRC servers unencrypted. As a result, communication, including auth tokens, can be sniffed. Version 2.4.1 has a patch for this issue.