Vulnerabilities (CVE)

Filtered by CWE-200
Total 7971 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33979 1 Gpt Academic Project 1 Gpt Academic 2023-06-08 N/A 6.5 MEDIUM
gpt_academic provides a graphical interface for ChatGPT/GLM. A vulnerability was found in gpt_academic 3.37 and prior. This issue affects some unknown processing of the component Configuration File Handler. The manipulation of the argument file leads to information disclosure. Since no sensitive files are configured to be off-limits, sensitive information files in some working directories can be read through the `/file` route, leading to sensitive information leakage. This affects users that uses file configurations via `config.py`, `config_private.py`, `Dockerfile`. A patch is available at commit 1dcc2873d2168ad2d3d70afcb453ac1695fbdf02. As a workaround, one may use environment variables instead of `config*.py` files to configure this project, or use docker-compose installation to configure this project.
CVE-2023-2749 1 Asustor 2 Adm, Download Center 2023-06-07 N/A 7.5 HIGH
Download Center fails to properly validate the file path submitted by a user, An attacker can exploit this vulnerability to gain unauthorized access to sensitive files or directories without appropriate permission restrictions. Download Center on ADM 4.0 and above will be affected. Affected products and versions include: Download Center 1.1.5.r1280 and below.
CVE-2013-4279 1 Imapsync Project 1 Imapsync 2023-06-07 5.0 MEDIUM N/A
imapsync 1.564 and earlier performs a release check by default, which sends sensitive information (imapsync, operating system, and Perl version) to the developer's site.
CVE-2023-31185 1 Rozcom 1 Rozcom Client 2023-06-06 N/A 7.5 HIGH
ROZCOM server framework - Misconfiguration may allow information disclosure via an unspecified request.
CVE-2023-24838 1 Hgiga 2 Powerstation, Powerstation Firmware 2023-06-05 N/A 9.8 CRITICAL
HGiga PowerStation has a vulnerability of Information Leakage. An unauthenticated remote attacker can exploit this vulnerability to obtain the administrator's credential. This credential can then be used to login PowerStation or Secure Shell to achieve remote code execution.
CVE-2023-33955 1 Minio 1 Console 2023-06-05 N/A 5.3 MEDIUM
Minio Console is the UI for MinIO Object Storage. Unicode RIGHT-TO-LEFT OVERRIDE characters can be used to mask the original filename. This issue has been patched in version 0.28.0.
CVE-2019-3811 4 Debian, Fedoraproject, Opensuse and 1 more 5 Debian Linux, Fedora, Sssd and 2 more 2023-05-29 2.7 LOW 5.2 MEDIUM
A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.
CVE-2022-45459 2 Acronis, Microsoft 3 Agent, Cyber Protect, Windows 2023-05-26 N/A 7.5 HIGH
Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.
CVE-2012-6077 1 Boldgrid 1 W3 Total Cache 2023-05-26 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 allows remote attackers to retrieve password hash information due to insecure storage of database cache files.
CVE-2012-6078 1 Boldgrid 1 W3 Total Cache 2023-05-26 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 generates hash keys insecurely which allows remote attackers to predict the values of the hashes.
CVE-2012-6079 1 Boldgrid 1 W3 Total Cache 2023-05-26 5.0 MEDIUM 7.5 HIGH
W3 Total Cache before 0.9.2.5 exposes sensitive cached database information which allows remote attackers to download this information via their hash keys.
CVE-2023-2025 1 Johnsoncontrols 1 Openblue Enterprise Manager Data Collector 2023-05-25 N/A 6.5 MEDIUM
OpenBlue Enterprise Manager Data Collector versions prior to 3.2.5.75 may expose sensitive information to an unauthorized user under certain circumstances.
CVE-2023-29857 1 Teslamate Project 1 Teslamate 2023-05-25 N/A 5.3 MEDIUM
An issue in Teslamate v1.27.1 allows attackers to obtain sensitive information via directly accessing the teslamate link.
CVE-2021-32819 1 Squirrelly 1 Squirrelly 2023-05-22 6.8 MEDIUM 8.8 HIGH
Squirrelly is a template engine implemented in JavaScript that works out of the box with ExpressJS. Squirrelly mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options remote code execution may be triggered in downstream applications. This issue is fixed in version 9.0.0. For complete details refer to the referenced GHSL-2021-023.
CVE-2019-12664 1 Cisco 4 4321 Integrated Services Router, 4331 Integrated Services Router, 4351 Integrated Services Router and 1 more 2023-05-22 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails.
CVE-2023-32082 1 Etcd 1 Etcd 2023-05-22 N/A 4.3 MEDIUM
etcd is a distributed key-value store for the data of a distributed system. Prior to versions 3.4.26 and 3.5.9, the LeaseTimeToLive API allows access to key names (not value) associated to a lease when `Keys` parameter is true, even a user doesn't have read permission to the keys. The impact is limited to a cluster which enables auth (RBAC). Versions 3.4.26 and 3.5.9 fix this issue. There are no known workarounds.
CVE-2023-2514 1 Mattermost 1 Mattermost 2023-05-22 N/A 7.5 HIGH
Mattermost Sever fails to redact the DB username and password before emitting an application log during server initialization. 
CVE-2016-8741 1 Apache 1 Qpid Broker-j 2023-05-22 5.0 MEDIUM 7.5 HIGH
The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication. Among the choices are the SCRAM-SHA-1 and SCRAM-SHA-256 AuthenticationProvider types. It was discovered that these AuthenticationProviders in Apache Qpid Broker for Java 6.0.x before 6.0.6 and 6.1.x before 6.1.1 prematurely terminate the SCRAM SASL negotiation if the provided user name does not exist thus allowing remote attacker to determine the existence of user accounts. The Vulnerability does not apply to AuthenticationProviders other than SCRAM-SHA-1 and SCRAM-SHA-256.
CVE-2023-28357 1 Rocket.chat 1 Rocket.chat 2023-05-22 N/A 4.3 MEDIUM
A vulnerability has been identified in Rocket.Chat, where the ACL checks in the Slash Command /mute occur after checking whether a user is a member of a given channel, leaking private channel members to unauthorized users. This allows authenticated users to enumerate whether a username is a member of a channel that they do not have access to.
CVE-2023-27870 1 Ibm 1 Spectrum Virtualize 2023-05-22 N/A 7.5 HIGH
IBM Spectrum Virtualize 8.5, under certain circumstances, could disclose sensitive credential information while a download from Fix Central is in progress. IBM X-Force ID: 249518.