Vulnerabilities (CVE)

Filtered by CWE-200
Total 7971 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15765 1 Dell 1 Emc Secure Remote Services 2019-10-09 2.1 LOW 5.5 MEDIUM
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains an Information Exposure vulnerability. The log file contents store sensitive data including executed commands to generate authentication tokens which may prove useful to an attacker for crafting malicious authentication tokens for querying the application and subsequent attacks.
CVE-2018-15718 1 Opendental 1 Opendental 2019-10-09 5.0 MEDIUM 7.5 HIGH
Open Dental before version 18.4 transmits the entire user database over the network when a remote unauthenticated user accesses the command prompt. This allows the attacker to gain access to usernames, password hashes, privilege levels, and more.
CVE-2018-15615 1 Avaya 1 Call Management System Supervisor 2019-10-09 2.1 LOW 4.4 MEDIUM
A vulnerability in the Supervisor component of Avaya Call Management System allows local administrative user to extract sensitive information from users connecting to a remote CMS host. Affected versions of CMS Supervisor include R17.0.x and R18.0.x.
CVE-2018-15456 1 Cisco 1 Identity Services Engine 2019-10-09 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the Admin Portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to view saved passwords in plain text. The vulnerability is due to the incorrect inclusion of saved passwords when loading configuration pages in the Admin Portal. An attacker with read or write access to the Admin Portal could exploit this vulnerability by browsing to a page that contains sensitive data. An exploit could allow the attacker to recover passwords for unauthorized use and expose those accounts to further attack.
CVE-2018-15446 1 Cisco 1 Meeting Server 2019-10-09 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper protections on data that is returned from user meeting requests when the Guest access via ID and passcode option is set to Legacy mode. An attacker could exploit this vulnerability by sending meeting requests to an affected system. A successful exploit could allow the attacker to determine the values of meeting room unique identifiers, possibly allowing the attacker to conduct further exploits.
CVE-2018-15433 1 Cisco 1 Prime Infrastructure 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
A vulnerability in the server backup function of Cisco Prime Infrastructure could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker could exploit this vulnerability by sending a GET request to a vulnerable device. A successful exploit could allow the attacker to view sensitive information.
CVE-2018-15432 1 Cisco 1 Prime Infrastructure 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
A vulnerability in the server backup function of Cisco Prime Infrastructure could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to the transmission of sensitive information as part of a GET request. An attacker could exploit this vulnerability by sending a GET request to a vulnerable device. A successful exploit could allow the attacker to view sensitive information.
CVE-2018-14822 1 Entes 2 Emg-12, Emg-12 Firmware 2019-10-09 7.5 HIGH 9.8 CRITICAL
Entes EMG12 versions 2.57 and prior an information exposure through query strings vulnerability in the web interface has been identified, which may allow an attacker to impersonate a legitimate user and execute arbitrary code.
CVE-2018-14803 1 Philips 2 E-alert, E-alert Firmware 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
Philips e-Alert Unit (non-medical device), Version R2.1 and prior. The Philips e-Alert contains a banner disclosure vulnerability that could allow attackers to obtain extraneous product information, such as OS and software components, via the HTTP response header that is normally not available to the attacker, but might be useful information in an attack.
CVE-2018-14785 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2019-10-09 5.0 MEDIUM 7.5 HIGH
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The directory of the device is listed openly without authentication.
CVE-2018-14782 1 Netcommwireless 2 Nwl-25, Nwl-25 Firmware 2019-10-09 5.0 MEDIUM 7.5 HIGH
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior. The device allows access to configuration files and profiles without authenticating the user.
CVE-2018-14597 1 Broadcom 2 Ca Identity Governance, Ca Identity Suite Virtual Appliance 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
CA Technologies Identity Governance 12.6, 14.0, 14.1, and 14.2 and CA Identity Suite Virtual Appliance 14.0, 14.1, and 14.2 provide telling error messages that may allow remote attackers to enumerate account names.
CVE-2018-14316 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PDF documents. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6351.
CVE-2018-13991 1 Phoenixcontact 58 Fl Switch 3004t-fx, Fl Switch 3004t-fx Firmware, Fl Switch 3004t-fx St and 55 more 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
The WebUI of PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, 48xx versions 1.0 to 1.34 leaks private information in firmware images.
CVE-2018-13811 1 Siemens 1 Simatic Step 7 \(tia Portal\) 2019-10-09 2.1 LOW 5.5 MEDIUM
A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) (All Versions < V15.1). Password hashes with insufficient computational effort could allow an attacker to access to a project file and reconstruct passwords. The vulnerability could be exploited by an attacker with local access to the project file. No user interaction is required to exploit the vulnerability. The vulnerability could allow the attacker to obtain certain passwords from the project. At the time of advisory publication no public exploitation of this vulnerability was known.
CVE-2018-13297 1 Synology 1 Drive 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
Information exposure vulnerability in SYNO.SynologyDrive.Files in Synology Drive before 1.1.2-10562 allows remote attackers to obtain sensitive system information via the dsm_path parameter.
CVE-2018-13295 1 Synology 1 Application Service 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Information exposure vulnerability in SYNO.Personal.Application.Info in Synology Application Service before 1.5.4-0320 allows remote authenticated users to obtain sensitive system information via the version parameter.
CVE-2018-13294 1 Synology 1 Application Service 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Information exposure vulnerability in SYNO.Personal.Profile in Synology Application Service before 1.5.4-0320 allows remote authenticated users to obtain sensitive system information via the uid parameter.
CVE-2018-13292 1 Synology 1 Router Manager 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration.
CVE-2018-13291 1 Synology 1 Diskstation Manager 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology DiskStation Manager (DSM) before 6.2.1-23824 allows remote authenticated users to obtain sensitive information via the world readable configuration.