Vulnerabilities > Information Exposure Through an Error Message

DATE CVE VULNERABILITY TITLE RISK
2018-08-03 CVE-2018-14925 Information Exposure Through an Error Message vulnerability in Matera Banco 1.0.0
Matera Banco 1.0.0 mishandles Java errors in the backend, as demonstrated by a stack trace revealing use of net.sf.acegisecurity components.
network
low complexity
matera CWE-209
7.5
2018-08-03 CVE-2018-14907 Information Exposure Through an Error Message vulnerability in 3CX web Server 15.5.8801.3
The Web server in 3CX version 15.5.8801.3 is vulnerable to Information Leakage, because of improper error handling in Stack traces, as demonstrated by discovering a full pathname.
network
low complexity
3cx CWE-209
5.0
2018-07-18 CVE-2018-8042 Information Exposure Through an Error Message vulnerability in Apache Ambari
Apache Ambari, version 2.5.0 to 2.6.2, passwords for Hadoop credential stores are exposed in Ambari Agent informational log messages when the credential store feature is enabled for eligible services.
network
apache CWE-209
4.3
2018-05-22 CVE-2018-11325 Information Exposure Through an Error Message vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-209
5.0
2018-02-14 CVE-2018-2379 Information Exposure Through an Error Message vulnerability in SAP Hana Extended Application Services 1.0
In SAP HANA Extended Application Services, 1.0, an unauthenticated user could test if a given username is valid by evaluating error messages of a specific endpoint.
network
low complexity
sap CWE-209
6.5
2017-08-16 CVE-2017-7551 Information Exposure Through an Error Message vulnerability in Fedoraproject 389 Directory Server 1.3.5.19/1.3.6.7
389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.
network
low complexity
fedoraproject CWE-209
critical
9.8
2017-07-31 CVE-2017-1370 Information Exposure Through an Error Message vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page.
network
low complexity
ibm CWE-209
4.0
2017-04-29 CVE-2017-7945 Information Exposure Through an Error Message vulnerability in Paloaltonetworks Pan-Os
The GlobalProtect external interface in Palo Alto Networks PAN-OS before 6.1.17, 7.x before 7.0.15, 7.1.x before 7.1.9, and 8.x before 8.0.2 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests, aka PAN-SA-2017-0014 and PAN-72769.
network
low complexity
paloaltonetworks CWE-209
5.0
2010-09-22 CVE-2010-3332 Information Exposure Through AN Error Message vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka "ASP.NET Padding Oracle Vulnerability."
network
low complexity
microsoft CWE-209
6.4
2001-08-31 CVE-2000-1191 Information Exposure Through AN Error Message vulnerability in Htdig Project Htdig
htsearch program in htDig 3.2 beta, 3.1.6, 3.1.5, and earlier allows remote attackers to determine the physical path of the server by requesting a non-existent configuration file using the config parameter, which generates an error message that includes the full path.
network
low complexity
htdig-project CWE-209
5.0