Vulnerabilities (CVE)

Filtered by CWE-312
Total 491 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24488 1 Tendacn 2 Cp3, Cp3 Firmware 2024-02-15 N/A 5.5 MEDIUM
An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.
CVE-2022-30275 1 Motorolasolutions 1 Mdlc 2024-02-14 N/A 7.5 HIGH
The Motorola MOSCAD Toolbox software through 2022-05-02 relies on a cleartext password. It utilizes an MDLC driver to communicate with MOSCAD/ACE RTUs for engineering purposes. Access to these communications is protected by a password stored in cleartext in the wmdlcdrv.ini driver configuration file. In addition, this password is used for access control to MOSCAD/STS projects protected with the Legacy Password feature. In this case, an insecure CRC of the password is present in the project file: this CRC is validated against the password in the driver configuration file.
CVE-2008-6157 1 Sepcity 1 Classified Ads 2024-02-14 5.0 MEDIUM 7.5 HIGH
SepCity Classified Ads stores the admin password in cleartext in data/classifieds.mdb, which allows context-dependent attackers to obtain sensitive information.
CVE-2008-1567 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Opensuse and 1 more 2024-02-14 2.1 LOW 5.5 MEDIUM
phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which allows local users to obtain sensitive information.
CVE-2008-0174 1 Ge 1 Proficy Real-time Information Portal 2024-02-14 5.0 MEDIUM 9.8 CRITICAL
GE Fanuc Proficy Real-Time Information Portal 2.6 and earlier uses HTTP Basic Authentication, which transmits usernames and passwords in base64-encoded cleartext and allows remote attackers to steal the passwords and gain privileges.
CVE-2007-5778 1 Flexispy 1 Mobile Spy 2024-02-14 6.4 MEDIUM 7.5 HIGH
Mobile Spy (1) stores login credentials in cleartext under the RetinaxStudios registry key, and (2) sends login credentials and log data over a cleartext HTTP connection, which allows attackers to obtain sensitive information by reading the registry or sniffing the network.
CVE-2008-6828 1 Symantec 1 Altiris Deployment Solution 2024-02-14 4.3 MEDIUM 7.8 HIGH
Symantec Altiris Deployment Solution 6.x before 6.9.355 SP1 stores the Application Identity Account password in memory in cleartext, which allows local users to gain privileges and modify clients of the Deployment Solution Server.
CVE-2009-1466 1 Klinzmann 1 Application Access Server 2024-02-14 2.1 LOW 5.5 MEDIUM
Application Access Server (A-A-S) 2.0.48 stores (1) passwords and (2) the port keyword in cleartext in aas.ini, which allows local users to obtain sensitive information by reading this file.
CVE-2009-0152 1 Apple 2 Mac Os X, Mac Os X Server 2024-02-14 5.0 MEDIUM 7.5 HIGH
iChat in Apple Mac OS X 10.5 before 10.5.7 disables SSL for AOL Instant Messenger (AIM) communication in certain circumstances that are inconsistent with the Require SSL setting, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2009-1603 2 Fedoraproject, Opensc-project 2 Fedora, Opensc 2024-02-14 4.3 MEDIUM 7.5 HIGH
src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted.
CVE-2009-0964 1 Xlinesoft 1 Phprunner 2024-02-14 5.0 MEDIUM 7.5 HIGH
UserView_list.php in PHPRunner 4.2, and possibly earlier, stores passwords in cleartext in the database, which allows attackers to gain privileges. NOTE: this can be leveraged with a separate SQL injection vulnerability to obtain passwords remotely without authentication.
CVE-2021-45025 1 Rocketsoftware 1 Ags-zena 2024-02-14 5.0 MEDIUM 7.5 HIGH
ASG technologies ( A Rocket Software Company) ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to Cleartext Storage of Sensitive Information in a Cookie.
CVE-2002-1696 2 Microsoft, Pgp 2 Outlook, Personal Privacy 2024-02-13 2.1 LOW 5.5 MEDIUM
Microsoft Outlook plug-in PGP version 7.0, 7.0.3, and 7.0.4 silently saves a decrypted copy of a message to hard disk when "Automatically decrypt/verify when opening messages" option is checked, "Always use Secure Viewer when decrypting" option is not checked, and the user replies to an encrypted message.
CVE-2001-1481 1 Xitami 1 Xitami 2024-02-13 10.0 HIGH 9.8 CRITICAL
Xitami 2.4 through 2.5 b4 stores the Administrator password in plaintext in the default.aut file, whose default permissions are world-readable, which allows remote attackers to gain privileges.
CVE-2001-1537 1 Symfony 1 Twig 2024-02-13 5.0 MEDIUM 7.5 HIGH
The default "basic" security setting' in config.php for TWIG webmail 2.7.4 and earlier stores cleartext usernames and passwords in cookies, which could allow attackers to obtain authentication information and gain privileges.
CVE-2005-2160 1 Ipswitch 1 Imail 2024-02-13 5.0 MEDIUM 7.5 HIGH
IMail stores usernames and passwords in cleartext in a cookie, which allows remote attackers to obtain sensitive information.
CVE-2005-1828 1 Dlink 2 Dsl-504t, Dsl-504t Firmware 2024-02-13 7.5 HIGH 7.5 HIGH
D-Link DSL-504T stores usernames and passwords in cleartext in the router configuration file, which allows remote attackers to obtain sensitive information.
CVE-2004-2397 1 Broadcom 1 Bluecoat Security Gateway 2024-02-13 5.0 MEDIUM 7.5 HIGH
The web-based Management Console in Blue Coat Security Gateway OS 3.0 through 3.1.3.13 and 3.2.1, when importing a private key, stores the key and its passphrase in plaintext in a log file, which allows attackers to steal digital certificates.
CVE-2009-2272 1 Huawei 2 D100, D100 Firmware 2024-02-13 5.0 MEDIUM 7.5 HIGH
The Huawei D100 stores the administrator's account name and password in cleartext in a cookie, which allows context-dependent attackers to obtain sensitive information by (1) reading a cookie file, by (2) sniffing the network for HTTP headers, and possibly by using unspecified other vectors.
CVE-2005-2209 1 Capturix 1 Scanshare 2024-02-13 1.9 LOW 5.5 MEDIUM
Capturix ScanShare 1.06 build 50 stores sensitive information such as the password in cleartext in capturixss_cfg.ini, which is readable by local users.