Vulnerabilities > Insecure Storage of Sensitive Information

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20886 Insecure Storage of Sensitive Information vulnerability in Cpanel
cPanel before 74.0.0 insecurely stores phpMyAdmin session files (SEC-418).
local
low complexity
cpanel CWE-922
4.6
2019-07-17 CVE-2019-12914 Insecure Storage of Sensitive Information vulnerability in Rdbrck Shift
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
network
low complexity
rdbrck CWE-922
5.0
2019-07-17 CVE-2019-12911 Insecure Storage of Sensitive Information vulnerability in Rdbrck Shift
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
network
low complexity
rdbrck CWE-922
5.0
2019-05-13 CVE-2019-3684 Insecure Storage of Sensitive Information vulnerability in Suse Manager 1.7/4.0.7
SUSE Manager until version 4.0.7 and Uyuni until commit 1b426ad5ed0a7191a6fb46bb83e98ae4b99a5ade created world-readable swap files on systems that don't have a swap already configured and don't have btrfs as filesystem
network
suse CWE-922
4.3
2018-02-22 CVE-2017-5250 Insecure Storage of Sensitive Information vulnerability in Insteon FOR HUB
In version 1.9.7 and prior of Insteon's Insteon for Hub Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.
network
low complexity
insteon CWE-922
5.0
2018-02-22 CVE-2017-5249 Insecure Storage of Sensitive Information vulnerability in Wink 6.1.0.19
In version 6.1.0.19 and prior of Wink Labs's Wink - Smart Home Android app, the OAuth token used by the app to authorize user access is not stored in an encrypted and secure manner.
network
low complexity
wink CWE-922
5.0
2017-11-16 CVE-2017-16560 Insecure Storage of Sensitive Information vulnerability in Sandisk Secureaccess 3.01
SanDisk Secure Access 3.01 vault decrypts and copies encrypted files to a temporary folder, where they can remain indefinitely in certain situations, such as if the file is being edited when the user exits the application or if the application crashes.
low complexity
sandisk CWE-922
4.3
2017-05-12 CVE-2017-0493 Insecure Storage of Sensitive Information vulnerability in Google Android 7.0/7.1.0/7.1.1
An information disclosure vulnerability in File-Based Encryption could enable a local malicious attacker to bypass operating system protections for the lock screen.
network
google CWE-922
4.3
2017-03-30 CVE-2017-7253 Insecure Storage of Sensitive Information vulnerability in Dahuasecurity IP Camera Firmware 3.200.0001.6
Dahua IP Camera devices 3.200.0001.6 can be exploited via these steps: 1.
network
low complexity
dahuasecurity CWE-922
critical
9.0
2017-03-23 CVE-2017-6911 Insecure Storage of Sensitive Information vulnerability in USB Pratirodh Project USB Pratirodh
USB Pratirodh is prone to sensitive information disclosure.
local
low complexity
usb-pratirodh-project CWE-922
2.1