Vulnerabilities > Cleartext Storage of Sensitive Information

DATE CVE VULNERABILITY TITLE RISK
2023-08-31 CVE-2023-3489 Cleartext Storage of Sensitive Information vulnerability in Broadcom Fabric Operating System 9.2.0
The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS.
network
low complexity
broadcom CWE-312
7.5
2023-08-17 CVE-2023-4392 Cleartext Storage of Sensitive Information vulnerability in Assaabloy Control ID Gerencia web 1.30
A vulnerability was found in Control iD Gerencia Web 1.30 and classified as problematic.
network
high complexity
assaabloy CWE-312
5.3
2023-08-14 CVE-2023-40354 Cleartext Storage of Sensitive Information vulnerability in Mariadb Maxscale
An issue was discovered in MariaDB MaxScale before 23.02.3.
network
low complexity
mariadb CWE-312
6.5
2023-08-14 CVE-2023-31041 Cleartext Storage of Sensitive Information vulnerability in Insyde Insydeh2O
An issue was discovered in SysPasswordDxe in Insyde InsydeH2O with kernel 5.0 through 5.5.
network
low complexity
insyde CWE-312
7.5
2023-08-08 CVE-2023-39210 Cleartext Storage of Sensitive Information vulnerability in Zoom Meeting Software Development KIT 5.14.10/5.14.7
Cleartext storage of sensitive information in Zoom Client SDK for Windows before 5.15.0 may allow an authenticated user to enable an information disclosure via local access.
local
low complexity
zoom CWE-312
5.5
2023-08-08 CVE-2023-36136 Cleartext Storage of Sensitive Information vulnerability in PHPjabbers Class Scheduling System 1.0
PHPJabbers Class Scheduling System 1.0 lacks encryption on the password when editing a user account (update user page) allowing an attacker to capture all user names and passwords in clear text.
network
low complexity
phpjabbers CWE-312
6.5
2023-08-07 CVE-2023-39903 Cleartext Storage of Sensitive Information vulnerability in Fujitsu Software Infrastructure Manager
An issue was discovered in Fujitsu Software Infrastructure Manager (ISM) before 2.8.0.061.
local
low complexity
fujitsu CWE-312
5.0
2023-08-04 CVE-2023-33373 Cleartext Storage of Sensitive Information vulnerability in Connectedio Connected IO
Connected IO v2.1.0 and prior keeps passwords and credentials in clear-text format, allowing attackers to exfiltrate the credentials and use them to impersonate the devices.
network
low complexity
connectedio CWE-312
critical
9.8
2023-08-04 CVE-2023-39379 Cleartext Storage of Sensitive Information vulnerability in Fujitsu Software Infrastructure Manager 2.8.0.060
Fujitsu Software Infrastructure Manager (ISM) stores sensitive information at the product's maintenance data (ismsnap) in cleartext form.
network
low complexity
fujitsu CWE-312
7.5
2023-08-04 CVE-2023-30146 Cleartext Storage of Sensitive Information vulnerability in Assmann Ht-Ip211Hdp Firmware 2.000.022
Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials.
network
low complexity
assmann CWE-312
7.5