Vulnerabilities (CVE)

Filtered by CWE-778
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-2291 2024-03-20 N/A 4.3 MEDIUM
In Progress MOVEit Transfer versions released before 2022.0.11 (14.0.11), 2022.1.12 (14.1.12), 2023.0.9 (15.0.9), 2023.1.4 (15.1.4), a logging bypass vulnerability has been discovered.  An authenticated user could manipulate a request to bypass the logging mechanism within the web application which results in user activity not being logged properly.
CVE-2024-24901 2024-03-04 N/A 3.0 LOW
Dell PowerScale OneFS 8.2.x through 9.6.0.x contain an insufficient logging vulnerability. A local malicious user with high privileges could potentially exploit this vulnerability, causing audit messages lost and not recorded for a specific time period.
CVE-2019-19295 1 Siemens 2 Sinvr 3 Central Control Server, Sinvr 3 Video Server 2024-01-09 4.0 MEDIUM 4.3 MEDIUM
A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) does not enforce logging of security-relevant activities in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to perform covert actions that are not visible in the application log.
CVE-2021-32680 2 Fedoraproject, Nextcloud 2 Fedora, Nextcloud Server 2023-12-10 2.1 LOW 3.3 LOW
Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched in versions 19.0.13, 20.0.11, and 21.0.3.