Show filters
269 Total Results
Displaying 81-90 of 269
Sort by:
Attacker Value
Unknown

CVE-2022-22939

Disclosure Date: February 04, 2022 (last updated February 23, 2025)
VMware Cloud Foundation contains an information disclosure vulnerability due to logging of credentials in plain-text within multiple log files on the SDDC Manager. A malicious actor with root access on VMware Cloud Foundation SDDC Manager may be able to view credentials in plaintext within one or more log files.
Attacker Value
Unknown

CVE-2022-20630

Disclosure Date: February 03, 2022 (last updated February 23, 2025)
A vulnerability in the audit log of Cisco DNA Center could allow an authenticated, local attacker to view sensitive information in clear text. This vulnerability is due to the unsecured logging of sensitive information on an affected system. An attacker with administrative privileges could exploit this vulnerability by accessing the audit logs through the CLI. A successful exploit could allow the attacker to retrieve sensitive information that includes user credentials.
Attacker Value
Unknown

CVE-2022-0338

Disclosure Date: January 25, 2022 (last updated February 23, 2025)
Insertion of Sensitive Information into Log File in Conda loguru prior to 0.5.3.
Attacker Value
Unknown

CVE-2021-41808

Disclosure Date: January 18, 2022 (last updated February 23, 2025)
In M-Files Server product with versions before 21.11.10775.0, enabling logging of Federated authentication to event log wrote sensitive information to log. Mitigating factors are logging is disabled by default.
Attacker Value
Unknown

CVE-2022-22703

Disclosure Date: January 17, 2022 (last updated February 23, 2025)
In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cleartext user password and PSK are contained in the log file of the .exe installer.
Attacker Value
Unknown

CVE-2021-44234

Disclosure Date: January 14, 2022 (last updated February 23, 2025)
SAP Business One - version 10.0, extended log stores information that can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.
Attacker Value
Unknown

CVE-2021-39032

Disclosure Date: January 13, 2022 (last updated February 23, 2025)
IBM Sterling Gentran:Server for Microsoft Windows 5.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 213962.
Attacker Value
Unknown

CVE-2021-45449

Disclosure Date: January 12, 2022 (last updated February 23, 2025)
Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user's machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.
Attacker Value
Unknown

CVE-2022-20651

Disclosure Date: January 12, 2022 (last updated February 23, 2025)
A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM) could allow an authenticated, local attacker to view sensitive information in clear text on an affected system. Cisco ADSM must be deployed in a shared workstation environment for this issue to be exploited. This vulnerability is due to the storage of unencrypted credentials in certain logs. An attacker could exploit this vulnerability by accessing the logs on an affected system. A successful exploit could allow the attacker to view the credentials of other users of the shared device.
Attacker Value
Unknown

CVE-2021-45034

Disclosure Date: January 11, 2022 (last updated February 23, 2025)
A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). The web server of the affected system allows access to logfiles and diagnostic data generated by a privileged user. An unauthenticated attacker could access the files by knowing the corresponding download links.