Vulnerabilities (CVE)

Filtered by CWE-310
Total 2450 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4615 1 Emc 1 It Operations Intelligence 2025-04-11 2.1 LOW N/A
EMC Smarts Network Configuration Manager (NCM) before 9.1 uses a hardcoded encryption key for the storage of credentials, which allows local users to obtain sensitive information via unspecified vectors.
CVE-2010-0216 1 Inventivetec 1 Mediacast 2025-04-11 5.0 MEDIUM N/A
authenticate_ad_setup_finished.cfm in MediaCAST 8 and earlier allows remote attackers to discover usernames and cleartext passwords by reading the error messages returned for requests that use the UserID parameter.
CVE-2011-3212 1 Apple 2 Mac Os X, Mac Os X Server 2025-04-11 2.1 LOW N/A
CoreStorage in Apple Mac OS X 10.7 before 10.7.2 does not ensure that all disk data is encrypted during the enabling of FileVault, which makes it easier for physically proximate attackers to obtain sensitive information by reading directly from the disk device.
CVE-2010-1650 1 Ibm 1 Websphere Application Server 2025-04-11 1.9 LOW N/A
IBM WebSphere Application Server (WAS) 6.0.x before 6.0.2.41, 6.1.x before 6.1.0.31, and 7.0.x before 7.0.0.11, when the -trace option (aka debugging mode) is enabled, executes debugging statements that print string representations of unspecified objects, which allows attackers to obtain sensitive information by reading the trace output.
CVE-2012-0039 1 Gnome 1 Glib 2025-04-11 5.0 MEDIUM 7.5 HIGH
GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.
CVE-2013-3593 1 Baramundi 1 Management Suite 2025-04-11 7.8 HIGH N/A
Baramundi Management Suite 7.5 through 8.9 uses cleartext for (1) client-server communication and (2) data storage, which allows remote attackers to obtain sensitive information by sniffing the network, and allows context-dependent attackers to obtain sensitive information by reading a file.
CVE-2012-3312 1 Ibm 1 Infosphere Guardium 2025-04-11 5.0 MEDIUM N/A
The datasource definition editor in IBM InfoSphere Guardium 8.2 and earlier, when the save-password setting is enabled, transmits cleartext database credentials, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2010-2757 1 Mozilla 1 Bugzilla 2025-04-11 6.5 MEDIUM N/A
The sudo feature in Bugzilla 2.22rc1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through 3.6.1, and 3.7 through 3.7.2 does not properly send impersonation notifications, which makes it easier for remote authenticated users to impersonate other users without discovery.
CVE-2013-1576 1 Wireshark 1 Wireshark 2025-04-11 2.9 LOW N/A
The dissect_sdp_media_attribute function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly process crypto-suite parameters, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.
CVE-2013-7128 1 Valvesoftware 1 Steamos 2025-04-11 2.1 LOW N/A
Valve Bug Reporter in the valve-bugreporter package 2.10+bsos1 in Valve SteamOS Beta stores cleartext credentials in a .valve-bugreporter.cfg file upon a Remember Credentials action, which allows local users to obtain sensitive information by reading this file.
CVE-2012-3458 1 Python 1 Beaker 2025-04-11 4.3 MEDIUM N/A
Beaker before 1.6.4, when using PyCrypto to encrypt sessions, uses AES in ECB cipher mode, which might allow remote attackers to obtain portions of sensitive session data via unspecified vectors.
CVE-2011-1327 1 Trendmicro 1 Trend Micro Internet Security 2025-04-11 2.1 LOW N/A
The Keystroke Encryption feature in Trend Micro Internet Security 2009 (aka Virus Buster 2009 and PC-cillin 2009) does not completely encrypt passwords, which allows local users to obtain sensitive information by leveraging a keylogger.
CVE-2012-5370 1 Jruby 1 Jruby 2025-04-11 5.0 MEDIUM N/A
JRuby computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash2 algorithm, a different vulnerability than CVE-2011-4838.
CVE-2012-2126 3 Canonical, Redhat, Rubygems 3 Ubuntu Linux, Openshift, Rubygems 2025-04-11 4.3 MEDIUM N/A
RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.
CVE-2012-1803 1 Siemens 1 Ruggedcom Rugged Operating System 2025-04-11 8.5 HIGH N/A
RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2) remote shell (aka rsh), or (3) serial-console session.
CVE-2013-2547 2 Linux, Redhat 2 Linux Kernel, Enterprise Mrg 2025-04-11 2.1 LOW N/A
The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 does not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability.
CVE-2012-3533 2 Ovirt, Ovirt-engine-sdk 3 Ovirt, Ovirt-engine-cli, 3.1.0.5 2025-04-11 5.0 MEDIUM N/A
The python SDK before 3.1.0.6 and CLI before 3.1.0.8 for oVirt 3.1 does not check the server SSL certificate against the client keys, which allows remote attackers to spoof a server via a man-in-the-middle (MITM) attack.
CVE-2012-5372 1 Rubinius 1 Rubinius 2025-04-11 5.0 MEDIUM N/A
Rubinius computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash3 algorithm.
CVE-2011-5268 2 Duckcorp, Fedoraproject 2 Bip, Fedora 2025-04-11 4.3 MEDIUM N/A
connection.c in Bip before 0.8.9 does not properly close sockets, which allows remote attackers to cause a denial of service (file descriptor consumption and crash) via multiple failed SSL handshakes, a different vulnerability than CVE-2013-4550. NOTE: this issue was SPLIT from CVE-2013-4550 because it is a different type of issue.
CVE-2010-4506 1 Oracle 1 Passlogix V-go Self-service Password Reset And Oem 2025-04-11 6.2 MEDIUM N/A
Passlogix v-GO Self-Service Password Reset (SSPR) and OEM before 7.0A allows physically proximate attackers to execute arbitrary programs without authentication by triggering use of an invalid SSL certificate and using the Internet Explorer interface to navigate through the filesystem via a "Save As" dialog that is reachable from the "Certificate Export" wizard.