Filtered by CWE-215
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-22194 1 Lfprojects 2 Case Python Utilities, Cdo Local Uuid Utility 2024-01-19 2.8 Low
cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs. An information leakage vulnerability is present in `cdo-local-uuid` at version `0.4.0`, and in `case-utils` in unpatched versions (matching the pattern `0.x.0`) at and since `0.5.0`, before `0.15.0`. The vulnerability stems from a Python function, `cdo_local_uuid.local_uuid()`, and its original implementation `case_utils.local_uuid()`.
CVE-2023-51390 1 Aiven 1 Journalpump 2024-01-02 7.5 High
journalpump is a daemon that takes log messages from journald and pumps them to a given output. A logging vulnerability was found in journalpump which logs out the configuration of a service integration in plaintext to the supplied logging pipeline, including credential information contained in the configuration if any. The problem has been patched in journalpump 2.5.0.
CVE-2023-21462 2 Google, Samsung 2 Android, Quick Share 2023-03-23 3.3 Low
The sensitive information exposure vulnerability in Quick Share Agent prior to versions 3.5.14.18 in Android 12 and 3.5.16.20 in Android 13 allows to local attacker to access MAC address without related permission.
CVE-2022-0721 1 Microweber 1 Microweber 2022-03-02 6.5 Medium
Insertion of Sensitive Information Into Debugging Code in GitHub repository microweber/microweber prior to 1.3.
CVE-2019-3781 1 Cloudfoundry 1 Command Line Interface 2020-10-19 8.8 High
Cloud Foundry CLI, versions prior to v6.43.0, improperly exposes passwords when verbose/trace/debugging is turned on. A local unauthenticated or remote authenticated malicious user with access to logs may gain part or all of a users password.
CVE-2018-1002104 1 Kubernetes 1 Nginx Ingress Controller 2020-01-17 5.3 Medium
Versions < 1.5 of the Kubernetes ingress default backend, which handles invalid ingress traffic, exposed prometheus metrics publicly.
CVE-2018-1191 1 Cloudfoundry 2 Cf-deployment, Garden-runc-release 2019-10-09 N/A
Cloud Foundry Garden-runC, versions prior to 1.11.0, contains an information exposure vulnerability. A user with access to Garden logs may be able to obtain leaked credentials and perform authenticated actions using those credentials.