Vulnerabilities > Cleartext Storage of Sensitive Information

DATE CVE VULNERABILITY TITLE RISK
2017-12-01 CVE-2017-13663 Cleartext Storage of Sensitive Information vulnerability in Ismartalarm Cubeone Firmware
Encryption key exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attackers to decrypt log files via an exposed key.
network
low complexity
ismartalarm CWE-312
5.0
2017-11-22 CVE-2017-2723 Cleartext Storage of Sensitive Information vulnerability in Huawei Files
The Files APP 7.1.1.308 and earlier versions in some Huawei mobile phones has a vulnerability of plaintext storage of users' Safe passwords.
local
low complexity
huawei CWE-312
2.1
2017-10-03 CVE-2017-14990 Cleartext Storage of Sensitive Information vulnerability in multiple products
WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability).
network
low complexity
wordpress debian CWE-312
4.0
2017-07-19 CVE-2017-1309 Cleartext Storage of Sensitive Information vulnerability in IBM Infosphere Master Data Management Server
IBM InfoSphere Master Data Management Server 11.0 - 11.6 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-312
2.1
2017-06-20 CVE-2017-3214 Cleartext Storage of Sensitive Information vulnerability in Milwaukeetool One-Key
The Milwaukee ONE-KEY Android mobile application stores the master token in plaintext in the apk binary.
network
low complexity
milwaukee CWE-312
5.0
2016-05-31 CVE-2016-0876 Cleartext Storage of Sensitive Information vulnerability in Moxa Edr-G903 Firmware
Moxa Secure Router EDR-G903 devices before 3.4.12 allow remote attackers to discover cleartext passwords by reading a configuration file.
network
low complexity
moxa CWE-312
5.0
2015-08-03 CVE-2015-5537 Cleartext Storage of Sensitive Information vulnerability in Siemens products
The SSL layer of the HTTPS service in Siemens RuggedCom ROS before 4.2.0 and ROX II does not properly implement CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a different vulnerability than CVE-2014-3566.
network
siemens CWE-312
4.3
2009-07-01 CVE-2009-2272 Cleartext Storage of Sensitive Information vulnerability in Huawei D100 Firmware
The Huawei D100 stores the administrator's account name and password in cleartext in a cookie, which allows context-dependent attackers to obtain sensitive information by (1) reading a cookie file, by (2) sniffing the network for HTTP headers, and possibly by using unspecified other vectors.
network
low complexity
huawei CWE-312
7.5
2009-06-08 CVE-2008-6828 Cleartext Storage of Sensitive Information vulnerability in Symantec Altiris Deployment Solution
Symantec Altiris Deployment Solution 6.x before 6.9.355 SP1 stores the Application Identity Account password in memory in cleartext, which allows local users to gain privileges and modify clients of the Deployment Solution Server.
local
low complexity
symantec CWE-312
7.8
2009-05-14 CVE-2009-1466 Cleartext Storage of Sensitive Information vulnerability in Klinzmann Application Access Server 2.0.48
Application Access Server (A-A-S) 2.0.48 stores (1) passwords and (2) the port keyword in cleartext in aas.ini, which allows local users to obtain sensitive information by reading this file.
local
low complexity
klinzmann CWE-312
5.5