CWE:
 

Tytuł
Data
Autor
Low
Trend Micro Smart Protection Server 3.2 XSS / Access Control / Disclosure
22.12.2017
CORE


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-07-23
Waiting for details
CVE-2024-41178

Updating...
 

 
Exposure of temporary credentials in logs in Apache Arrow Rust Object Store (`object_store` crate), version 0.10.1 and earlier on all platforms using AWS WebIdentityTokens.  On certain error conditions, the logs may contain the OIDC token passed to AssumeRoleWithWebIdentity https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html . This allows someone with access to the logs to impersonate that identity, including performing their own calls to AssumeRoleWithWebIdentity, until the OIDC token expires. Typically OIDC tokens are valid for up to an hour, although this will vary depending on the issuer. Users are recommended to use a different AWS authentication mechanism, disable logging or upgrade to version 0.10.2, which fixes this issue. Details: When using AWS WebIdentityTokens with the object_store crate, in the event of a failure and automatic retry, the underlying reqwest error, including the full URL with the credentials, potentially in the parameters, is written to the logs.  Thanks to Paul Hatcherian for reporting this vulnerability

 
2024-07-10
Waiting for details
CVE-2024-37205

Updating...
 

 
Insertion of Sensitive Information into Log File vulnerability in SERVIT Software Solutions.This issue affects affiliate-toolkit: from n/a through 3.4.4.

 
Waiting for details
CVE-2024-37270

Updating...
 

 
Insertion of Sensitive Information into Log File vulnerability in TrustedLogin TrustedLogin Vendor.This issue affects TrustedLogin Vendor: from n/a before 1.1.1.

 
2024-07-09
Waiting for details
CVE-2024-27784

Updating...
 

 
Multiple Exposure of sensitive information to an unauthorized actor vulnerabilities [CWE-200] in FortiAIOps version 2.0.0 may allow an authenticated, remote attacker to retrieve sensitive information from the API endpoint or log files.

 
2024-06-27
Waiting for details
CVE-2023-30430

Updating...
 

 
IBM Security Verify Access 10.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from trace logs. IBM X-Force ID: 252183.

 
2024-06-26
Waiting for details
CVE-2024-29177

Updating...
 

 
Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a disclosure of temporary sensitive information vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the reuse of disclosed information to gain unauthorized access to the application report.

 
2024-06-21
Waiting for details
CVE-2022-44587

Updating...
 

 
Insertion of Sensitive Information into Log File vulnerability in WP 2FA allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP 2FA: from n/a through 2.6.3.

 
2024-06-12
Waiting for details
CVE-2024-5557

Updating...
 

 
CWE-532: Insertion of Sensitive Information into Log File vulnerability exists that could cause exposure of SNMP credentials when an attacker has access to the controller logs.

 
2024-06-09
Waiting for details
CVE-2024-32811

Updating...
 

 
Insertion of Sensitive Information into Log File vulnerability in Octolize USPS Shipping for WooCommerce �?? Live Rates.This issue affects USPS Shipping for WooCommerce �?? Live Rates: from n/a through 1.9.4.

 
2024-06-04
Waiting for details
CVE-2024-25095

Updating...
 

 
Insertion of Sensitive Information into Log File vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through 6.9.0.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top