Vulnerabilities (CVE)

Filtered by CWE-922
Total 124 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8481 1 Abb 1 800xa System 2023-12-10 10.0 HIGH 9.8 CRITICAL
For ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to 2.2, Composer Harmony 5.1, 6.0 and 6.1, Melody Composer 5.3, 6.1/6.2 and SPE for Melody 1.0SPx (Composer 6.3), Harmony OPC Server (HAOPC) Standalone 6.0, 6.1 and 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A 1.3 and 1.4, Advant® OCS AC100 OPC Server 5.1, 6.0 and 6.1, Composer CTK 6.1 and 6.2, AdvaBuild 3.7 SP1 and SP2, OPCServer for MOD 300 (non-800xA) 1.4, OPC Data Link 2.1 and 2.2, Knowledge Manager 8.0, 9.0 and 9.1, Manufacturing Operations Management 1812 and 1909, confidential data is written in an unprotected file. An attacker who successfully exploited this vulnerability could take full control of the computer.
CVE-2020-8482 1 Abb 1 Device Library Wizard 2023-12-10 2.1 LOW 5.5 MEDIUM
Insecure storage of sensitive information in ABB Device Library Wizard versions 6.0.X, 6.0.3.1 and 6.0.3.2 allows unauthenticated low privilege user to read file that contains confidential data
CVE-2019-9253 1 Google 1 Android 2023-12-10 4.9 MEDIUM 4.4 MEDIUM
In KeyStore, there is a possible storage of symmetric keys in the TEE instead of the strongbox due to a missing strongbox flag. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-109769728
CVE-2019-4549 1 Ibm 1 Security Directory Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Security Directory Server 6.4.0 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 165951.
CVE-2018-13313 1 Totolink 2 A3002ru, A3002ru Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In TOTOLINK A3002RU 1.0.8, the router provides a page that allows the user to change their account name and password. This page, password.htm, contains JavaScript which is used to confirm the user knows their current password before allowing them to change their password. However, this JavaScript contains the current user’s password in plaintext.
CVE-2019-13719 2 Google, Opensuse 2 Chrome, Backports Sle 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.
CVE-2019-13717 2 Google, Opensuse 2 Chrome, Backports Sle 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML page.
CVE-2019-4265 1 Ibm 1 Maximo Anywhere 2023-12-10 2.1 LOW 2.4 LOW
IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.
CVE-2019-20060 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 7.5 HIGH
MFScripts YetiShare v3.5.2 through v4.5.4 places sensitive information in the Referer header. If this leaks, then third parties may discover password-reset hashes, file-delete links, or other sensitive information.
CVE-2020-4197 1 Ibm 1 Tivoli Netcool\/omnibus 2023-12-10 2.1 LOW 2.4 LOW
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 174908.
CVE-2019-14957 1 Jetbrains 1 Vim 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The JetBrains Vim plugin before version 0.52 was storing individual project data in the global vim_settings.xml file. This xml file could be synchronized to a publicly accessible GitHub repository.
CVE-2019-12825 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unauthorized Access to the Container Registry of other groups was discovered in GitLab Enterprise 12.0.0-pre. In other words, authenticated remote attackers can read Docker registries of other groups. When a legitimate user changes the path of a group, Docker registries are not adapted, leaving them in the old namespace. They are not protected and are available to all other users with no previous access to the repo.
CVE-2019-3684 1 Suse 1 Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
SUSE Manager until version 4.0.7 and Uyuni until commit 1b426ad5ed0a7191a6fb46bb83e98ae4b99a5ade created world-readable swap files on systems that don't have a swap already configured and don't have btrfs as filesystem
CVE-2019-5633 1 Belwith-keeler 1 Hickory Smart 2023-12-10 2.1 LOW 5.5 MEDIUM
An insecure storage of sensitive information vulnerability is present in Hickory Smart for iOS mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for iOS, version 01.01.07 and prior versions.
CVE-2018-20886 1 Cpanel 1 Cpanel 2023-12-10 4.6 MEDIUM 5.3 MEDIUM
cPanel before 74.0.0 insecurely stores phpMyAdmin session files (SEC-418).
CVE-2019-5632 1 Belwith-keeler 1 Hickory Smart 2023-12-10 2.1 LOW 5.5 MEDIUM
An insecure storage of sensitive information vulnerability is present in Hickory Smart for Android mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for Android, version 01.01.43 and prior versions.
CVE-2019-12911 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-12914 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2017-5250 1 Insteon 1 Insteon For Hub 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In version 1.9.7 and prior of Insteon's Insteon for Hub Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.
CVE-2017-5249 1 Wink 1 Wink 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In version 6.1.0.19 and prior of Wink Labs's Wink - Smart Home Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.