CWE-532
Insertion of Sensitive Information into Log File
The product writes sensitive information to a log file.
CVE-2023-21492 (GCVE-0-2023-21492)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
Vendor | Product | Version | ||
---|---|---|---|---|
Samsung Mobile | Samsung Mobile Devices |
Version: Selected Android 11, 12, 13 devices < SMR May-2023 Release 1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:36:34.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023\u0026month=05" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-21492", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T16:24:29.812916Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-05-19", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-21492" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:26.234Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2023-05-19T00:00:00+00:00", "value": "CVE-2023-21492 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Samsung Mobile Devices", "vendor": "Samsung Mobile", "versions": [ { "lessThan": "SMR May-2023 Release 1", "status": "affected", "version": "Selected Android 11, 12, 13 devices", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Kernel pointers are printed in the log file prior to SMR May-2023 Release 1 allows a privileged local attacker to bypass ASLR." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-04T00:00:00.000Z", "orgId": "3af57064-a867-422c-b2ad-40307b65c458", "shortName": "Samsung Mobile" }, "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023\u0026month=05" } ], "source": { "discovery": "UNKNOWN" } } }, "cveMetadata": { "assignerOrgId": "3af57064-a867-422c-b2ad-40307b65c458", "assignerShortName": "Samsung Mobile", "cveId": "CVE-2023-21492", "datePublished": "2023-05-04T00:00:00.000Z", "dateReserved": "2022-11-14T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:26.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4380 (GCVE-0-2023-4380)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:4693 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-4380 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2232324 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Ansible Automation Platform 2.4 for RHEL 8 |
Unaffected: 0:1.0.1-1.el8ap < * cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8 cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9 cpe:/a:redhat:ansible_automation_platform:2.4::el8 cpe:/a:redhat:ansible_automation_platform:2.4::el9 cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8 cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:4693", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:4693" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4380" }, { "name": "RHBZ#2232324", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232324" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9" ], "defaultStatus": "affected", "packageName": "automation-eda-controller", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.0.1-1.el8ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9" ], "defaultStatus": "affected", "packageName": "automation-eda-controller", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.0.1-1.el9ap", "versionType": "rpm" } ] } ], "datePublic": "2023-08-16T10:05:00.000Z", "descriptions": [ { "lang": "en", "value": "A logic flaw exists in Ansible Automation platform. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T11:46:33.544Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:4693", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:4693" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4380" }, { "name": "RHBZ#2232324", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232324" } ], "timeline": [ { "lang": "en", "time": "2023-08-16T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-08-16T10:05:00+00:00", "value": "Made public." } ], "title": "Platform: token exposed at importing project", "x_redhatCweChain": "CWE-532: Insertion of Sensitive Information into Log File" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4380", "datePublished": "2023-10-04T14:24:35.121Z", "dateReserved": "2023-08-16T10:02:36.139Z", "dateUpdated": "2025-08-30T11:46:33.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-12569 (GCVE-0-2024-12569)
Vulnerability from cvelistv5
7.8 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
- CWE-532 - Insertion of Sensitive Information into Log File
Vendor | Product | Version | ||
---|---|---|---|---|
Milestone Systems | XProtect VMS |
Version: 0 < 13.5a |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12569", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-20T17:58:06.597166Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-28T14:41:37.061Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "Device Pack", "platforms": [ "Windows" ], "product": "XProtect VMS", "vendor": "Milestone Systems", "versions": [ { "lessThan": "13.5a", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cp\u003eDisclosure\nof sensitive information in a Milestone XProtect Device Pack driver\u2019s log file for third-party cameras, allows an attacker to read camera\ncredentials stored in the Recording Server under specific conditions. \u003c/p\u003e\n\n\n\n\n\n\u003cbr\u003e\u003c/div\u003e" } ], "value": "Disclosure\nof sensitive information in a Milestone XProtect Device Pack driver\u2019s log file for third-party cameras, allows an attacker to read camera\ncredentials stored in the Recording Server under specific conditions." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 5.2, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-20T09:00:45.727Z", "orgId": "cf45122d-9d50-442a-9b23-e05cde9943d8", "shortName": "Milestone" }, "references": [ { "url": "https://supportcommunity.milestonesys.com/KBRedir?art=000067740\u0026lang=en_US" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eTo mitigate the issue, we highly recommend installing the latest XProtect Device Pack which contains the most up to date device drivers. \u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\n\n\u003cbr\u003e" } ], "value": "To mitigate the issue, we highly recommend installing the latest XProtect Device Pack which contains the most up to date device drivers." } ], "source": { "discovery": "UNKNOWN" }, "title": "Sensitive Information in Driver\u2019s Log File", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eIf, for any reason, update is not possible, we recommend monitoring of the log files under \u2018%PROGRAMDATA%\\XProtect Recording Server\\Logs\\Drivers\u2019 for exposed credentials. \u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\n\n\u003cbr\u003e" } ], "value": "If, for any reason, update is not possible, we recommend monitoring of the log files under \u2018%PROGRAMDATA%\\XProtect Recording Server\\Logs\\Drivers\u2019 for exposed credentials." } ], "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "cf45122d-9d50-442a-9b23-e05cde9943d8", "assignerShortName": "Milestone", "cveId": "CVE-2024-12569", "datePublished": "2024-12-19T08:41:33.342Z", "dateReserved": "2024-12-12T10:59:50.462Z", "dateUpdated": "2025-08-28T14:41:37.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45674 (GCVE-0-2024-45674)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7183801 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Security Verify Bridge Directory Sync |
Version: 1.0.1 ≤ 1.0.12 cpe:2.3:a:ibm:security_verify_bridge:1.0.1:*:*:*:*:*:*:* cpe:2.3:a:ibm:security_verify_bridge:1.0.12:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-45674", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-22T15:32:32.616059Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-22T15:32:48.772Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:security_verify_bridge:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_verify_bridge:1.0.12:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Security Verify Bridge Directory Sync", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "1.0.12", "status": "affected", "version": "1.0.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Security Verify Bridge Directory Sync 1.0.1 through 1.0.12, IBM Security Verify Gateway for Windows Login 1.0.1 through 1.0.10, and IBM Security Verify Gateway for Radius 1.0.1 through 1.0.11 \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003estores potentially sensitive information in log files that could be read by a local user.\u003c/span\u003e" } ], "value": "IBM Security Verify Bridge Directory Sync 1.0.1 through 1.0.12, IBM Security Verify Gateway for Windows Login 1.0.1 through 1.0.10, and IBM Security Verify Gateway for Radius 1.0.1 through 1.0.11 \n\nstores potentially sensitive information in log files that could be read by a local user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-15T14:26:14.800Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7183801" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Security Verify Bridge information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-45674", "datePublished": "2025-02-21T23:29:17.020Z", "dateReserved": "2024-09-03T13:50:43.964Z", "dateUpdated": "2025-08-15T14:26:14.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47094 (GCVE-0-2024-47094)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://checkmk.com/werk/17342 |
Vendor | Product | Version | ||
---|---|---|---|---|
Checkmk GmbH | Checkmk |
Version: 2.3.0 ≤ Version: 2.2.0 ≤ Version: 2.1.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47094", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T13:25:45.942135Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T13:25:59.389Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Checkmk", "vendor": "Checkmk GmbH", "versions": [ { "lessThan": "2.3.0p22", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThan": "2.2.0p37", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThan": "2.1.0p50", "status": "affected", "version": "2.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Insertion of Sensitive Information into Log File in Checkmk GmbH\u0027s Checkmk versions \u003c2.3.0p22, \u003c2.2.0p37, \u003c2.1.0p50 (EOL) causes remote site secrets to be written to web log files accessible to local site users." } ], "impacts": [ { "capecId": "CAPEC-560", "descriptions": [ { "lang": "en", "value": "CAPEC-560: Use of Known Domain Credentials" } ] } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-11T07:16:20.513Z", "orgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "shortName": "Checkmk" }, "references": [ { "url": "https://checkmk.com/werk/17342" } ], "title": "Logging of sitesecret to automations log" } }, "cveMetadata": { "assignerOrgId": "f7d6281c-4801-44ce-ace2-493291dedb0f", "assignerShortName": "Checkmk", "cveId": "CVE-2024-47094", "datePublished": "2024-11-29T09:52:18.988Z", "dateReserved": "2024-09-18T11:38:53.583Z", "dateUpdated": "2025-09-11T07:16:20.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7577 (GCVE-0-2024-7577)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7185020 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | InfoSphere Information Server |
Version: 11.7 cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-7577", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-31T14:22:26.899848Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-01T14:38:23.595Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "InfoSphere Information Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "11.7" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM InfoSphere Information Server 11.7 could disclose sensitive user credentials from log files during new installation of the product." } ], "value": "IBM InfoSphere Information Server 11.7 could disclose sensitive user credentials from log files during new installation of the product." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T00:59:50.563Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7185020" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM InfoSphere Information Server information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-7577", "datePublished": "2025-03-28T23:50:36.870Z", "dateReserved": "2024-08-06T23:47:36.907Z", "dateUpdated": "2025-09-01T00:59:50.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8775 (GCVE-0-2024-8775)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:10762 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:8969 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:9894 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2025:1249 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-8775 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2312119 | issue-tracking, x_refsource_REDHAT | |
https://github.com/advisories/GHSA-jpxc-vmjf-9fcj |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 1.0.0 ≤ 2.17.4 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-8775", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T14:21:23.423396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T14:29:01.960Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/ansible/ansible", "defaultStatus": "unaffected", "packageName": "ansible-core", "versions": [ { "lessThanOrEqual": "2.17.4", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_core:2::el8", "cpe:/a:redhat:ansible_core:2::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ansible-builder-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "3.0.1-96", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_core:2::el8", "cpe:/a:redhat:ansible_core:2::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ansible-builder-rhel9", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "3.0.1-95", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_core:2::el8", "cpe:/a:redhat:ansible_core:2::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-29-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.9.27-32", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_core:2::el8", "cpe:/a:redhat:ansible_core:2::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-minimal-rhel8", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.14.13-21", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_core:2::el8", "cpe:/a:redhat:ansible_core:2::el9" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform/ee-minimal-rhel9", "product": "Ansible Automation Platform Execution Environments", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.18.0-2", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/o:redhat:discovery:1.0::el9" ], "defaultStatus": "affected", "packageName": "discovery/discovery-server-rhel9", "product": "Discovery 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.12.0-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/o:redhat:discovery:1.0::el9" ], "defaultStatus": "affected", "packageName": "discovery/discovery-ui-rhel9", "product": "Discovery 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.12.0-1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.15.13-1.el8ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9", "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.15.13-1.el9ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.5 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.16.13-1.el8ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8", "cpe:/a:redhat:ansible_automation_platform:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Ansible Automation Platform 2.5 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:2.16.13-1.el9ap", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "affected", "packageName": "ansible-core", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux_ai:1" ], "defaultStatus": "affected", "packageName": "rhelai1/bootc-nvidia-rhel9", "product": "Red Hat Enterprise Linux AI (RHEL AI)", "vendor": "Red Hat" } ], "datePublic": "2024-09-13T08:35:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Ansible, where sensitive information stored in Ansible Vault files can be exposed in plaintext during the execution of a playbook. This occurs when using tasks such as include_vars to load vaulted variables without setting the no_log: true parameter, resulting in sensitive data being printed in the playbook output or logs. This can lead to the unintentional disclosure of secrets like passwords or API keys, compromising security and potentially allowing unauthorized access or actions." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T22:55:09.909Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:10762", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10762" }, { "name": "RHSA-2024:8969", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:8969" }, { "name": "RHSA-2024:9894", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:9894" }, { "name": "RHSA-2025:1249", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1249" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-8775" }, { "name": "RHBZ#2312119", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312119" }, { "url": "https://github.com/advisories/GHSA-jpxc-vmjf-9fcj" } ], "timeline": [ { "lang": "en", "time": "2024-09-13T08:31:27.781000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-09-13T08:35:00+00:00", "value": "Made public." } ], "title": "Ansible-core: exposure of sensitive information in ansible vault files due to improper logging", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-532: Insertion of Sensitive Information into Log File" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-8775", "datePublished": "2024-09-14T02:15:14.907Z", "dateReserved": "2024-09-13T09:06:07.367Z", "dateUpdated": "2025-08-30T22:55:09.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9453 (GCVE-0-2024-9453)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/security/cve/CVE-2024-9453 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2316231 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | ||
---|---|---|---|---|
Red Hat | OpenShift Developer Tools and Services |
cpe:/a:redhat:ocp_tools |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9453", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T14:19:32.775749Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:19:40.791Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ocp_tools" ], "defaultStatus": "affected", "packageName": "jenkins", "product": "OpenShift Developer Tools and Services", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Aino de Vries for reporting this issue." } ], "datePublic": "2025-07-04T08:31:29.662Z", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Red Hat OpenShift Jenkins. The bearer token is not obfuscated in the logs and potentially carries a high risk if those logs are centralized when collected. The token is typically valid for one year. This flaw allows a malicious user to jeopardize the environment if they have access to sensitive information." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T21:01:29.380Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-9453" }, { "name": "RHBZ#2316231", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316231" } ], "timeline": [ { "lang": "en", "time": "2024-10-03T00:21:04.654000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-07-04T08:31:29.662000+00:00", "value": "Made public." } ], "title": "Jenkins-image: sensitive data disclosure when using openshift jenkins image", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability." } ], "x_redhatCweChain": "CWE-532: Insertion of Sensitive Information into Log File" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-9453", "datePublished": "2025-07-04T08:36:35.184Z", "dateReserved": "2024-10-03T00:24:06.523Z", "dateUpdated": "2025-08-30T21:01:29.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9466 (GCVE-0-2024-9466)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | Expedition |
Version: 1.2.0 < 1.2.96 cpe:2.3:a:paloaltonetworks:expedition:1.2.0:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.2:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.3:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.4:2:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.5:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.6:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.7:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.8:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.9:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.10:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.11:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.12:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.13:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.14:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.15:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.16:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.17:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.18:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.19:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.20:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.21:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.22:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.23:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.24:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.25:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.26:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.28:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.29:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.30:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.31:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.32:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.33:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.34:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.35:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.36:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.37:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.38:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.39:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.40:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.41:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.42:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.43:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.44:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.45:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.46:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.47:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.48:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.49:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.50:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.51:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.52:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.53:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.54:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.55:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.56:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.57:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.58:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.59:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.60:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.61:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.62:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.63:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.64:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.65:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.66:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.67:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.68:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.69:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.70:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.71:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.72:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.73:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.74:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.75:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.76:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.77:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.78:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.79:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.80:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.81:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.82:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.83:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.84:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.85:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.86:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.87:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.88:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.89:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.90:1:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.91:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.92:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.93:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.94:-:*:*:*:*:*:* cpe:2.3:a:paloaltonetworks:expedition:1.2.95:-:*:*:*:*:*:* |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:paloaltonetworks:expedition:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "expedition", "vendor": "paloaltonetworks", "versions": [ { "lessThan": "1.2.96", "status": "affected", "version": "1.2.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9466", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-04T15:09:36.928721Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-04T15:09:40.127Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:paloaltonetworks:expedition:1.2.0:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.2:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.3:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.4:2:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.5:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.6:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.7:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.8:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.9:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.10:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.11:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.12:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.13:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.14:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.15:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.16:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.17:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.18:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.19:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.20:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.21:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.22:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.23:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.24:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.25:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.26:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.28:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.29:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.30:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.31:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.32:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.33:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.34:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.35:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.36:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.37:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.38:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.39:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.40:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.41:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.42:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.43:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.44:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.45:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.46:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.47:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.48:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.49:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.50:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.51:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.52:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.53:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.54:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.55:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.56:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.57:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.58:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.59:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.60:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.61:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.62:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.63:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.64:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.65:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.66:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.67:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.68:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.69:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.70:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.71:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.72:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.73:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.74:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.75:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.76:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.77:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.78:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.79:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.80:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.81:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.82:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.83:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.84:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.85:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.86:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.87:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.88:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.89:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.90:1:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.91:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.92:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.93:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.94:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:expedition:1.2.95:-:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Expedition", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "1.2.96", "status": "unaffected" } ], "lessThan": "1.2.96", "status": "affected", "version": "1.2.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Zach Hanley (@hacks_zach) of Horizon3.ai" } ], "datePublic": "2024-10-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A cleartext storage of sensitive information vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to reveal firewall usernames, passwords, and API keys generated using those credentials." } ], "value": "A cleartext storage of sensitive information vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to reveal firewall usernames, passwords, and API keys generated using those credentials." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of these issues." } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of these issues." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.2, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/AU:N/R:U/V:C/RE:H/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-18T11:51:31.525Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0010" }, { "tags": [ "exploit" ], "url": "https://www.horizon3.ai/attack-research/palo-alto-expedition-from-n-day-to-full-compromise/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The fixes for all listed issues are available in Expedition 1.2.96, and all later Expedition versions.\u003cbr\u003e\u003cbr\u003eThe affected cleartext file will be removed automatically during the upgrade.\u003cbr\u003e\u003cbr\u003eAll Expedition usernames, passwords, and API keys should be rotated after upgrading to the fixed version of Expedition.\u003cbr\u003e\u003cbr\u003eAll firewall usernames, passwords, and API keys processed by Expedition should be rotated after updating." } ], "value": "The fixes for all listed issues are available in Expedition 1.2.96, and all later Expedition versions.\n\nThe affected cleartext file will be removed automatically during the upgrade.\n\nAll Expedition usernames, passwords, and API keys should be rotated after upgrading to the fixed version of Expedition.\n\nAll firewall usernames, passwords, and API keys processed by Expedition should be rotated after updating." } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-10-09T16:00:00.000Z", "value": "Initial publication" } ], "title": "Expedition: Cleartext Storage of Information Leads to Firewall Admin Credential Disclosure", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Ensure networks access to Expedition is restricted to authorized users, hosts, or networks." } ], "value": "Ensure networks access to Expedition is restricted to authorized users, hosts, or networks." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2024-9466", "datePublished": "2024-10-09T17:04:36.252Z", "dateReserved": "2024-10-03T11:35:13.454Z", "dateUpdated": "2025-09-04T15:09:40.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9621 (GCVE-0-2024-9621)
Vulnerability from cvelistv5
- CWE-532 - Insertion of Sensitive Information into Log File
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:10035 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-9621 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2317130 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9621", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T17:42:02.424731Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T17:42:16.041Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/quarkiverse/quarkus-cxf", "defaultStatus": "unaffected", "packageName": "quarkus-cxf", "versions": [ { "lessThan": "3.15.2", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:camel_quarkus:3.8" ], "defaultStatus": "unaffected", "packageName": "io.quarkiverse.cxf/quarkus-cxf", "product": "Red Hat Build of Apache Camel 4.4 for Quarkus 3.8", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Rolf Thorup for reporting this issue." } ], "datePublic": "2024-10-08T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Quarkus CXF. Passwords and other secrets may appear in the application log in spite of the user configuring them to be hidden. This issue requires some special configuration to be vulnerable, such as SOAP logging enabled, application set client, and endpoint logging properties, and the attacker must have access to the application log." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T21:03:28.966Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:10035", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10035" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-9621" }, { "name": "RHBZ#2317130", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317130" } ], "timeline": [ { "lang": "en", "time": "2024-10-08T01:04:50.230000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-10-08T00:00:00+00:00", "value": "Made public." } ], "title": "Io.quarkiverse.cxf:quarkus-cxf: quarkus cxf may log user password and secret to application log", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-532: Insertion of Sensitive Information into Log File" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-9621", "datePublished": "2024-10-08T16:26:09.155Z", "dateReserved": "2024-10-08T01:08:43.306Z", "dateUpdated": "2025-08-30T21:03:28.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phases: Architecture and Design, Implementation
Description:
- Consider seriously the sensitivity of the information written into log files. Do not write secrets into the log files.
Mitigation
Phase: Distribution
Description:
- Remove debug log files before deploying the application into production.
Mitigation
Phase: Operation
Description:
- Protect log files against unauthorized read/write.
Mitigation
Phase: Implementation
Description:
- Adjust configurations appropriately when software is transitioned from a debug state to production.
CAPEC-215: Fuzzing for application mapping
An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash.