Action not permitted
Modal body text goes here.
Modal Title
Modal Body
tid-226
Vulnerability from emb3d
Type
Description
Some devise will login information that can be exploited by attackers to further their attack against the device or the system in which the device resides. This data can vary, but in general if a device logs any secrets that would break it’s safety, confidentiality, integrity, or availability, a threat actor may be able to use that information to further their goals. For example, if a private key is printed in a debug or event log after generation, threat actors may be able to take the key and use it to decrypt network communications. Another instance is a threat actor being able to take information associated with a core-dump log of a failed process and turn it into an exploit.
CWE
- CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
- CWE-532 Insertion of Sensitive Information into Log File
CVE-2023-51390 (GCVE-0-2023-51390)
Vulnerability from cvelistv5
Published
2023-12-20 23:27
Modified
2024-08-02 22:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
journalpump is a daemon that takes log messages from journald and pumps them to a given output. A logging vulnerability was found in journalpump which logs out the configuration of a service integration in plaintext to the supplied logging pipeline, including credential information contained in the configuration if any. The problem has been patched in journalpump 2.5.0.
References
▼ | URL | Tags |
---|---|---|
https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g | x_refsource_CONFIRM | |
https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Aiven-Open | journalpump |
Version: < 2.5.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:32:09.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g" }, { "name": "https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "journalpump", "vendor": "Aiven-Open", "versions": [ { "status": "affected", "version": "\u003c 2.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "journalpump is a daemon that takes log messages from journald and pumps them to a given output. A logging vulnerability was found in journalpump which logs out the configuration of a service integration in plaintext to the supplied logging pipeline, including credential information contained in the configuration if any. The problem has been patched in journalpump 2.5.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-215", "description": "CWE-215: Insertion of Sensitive Information Into Debugging Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-20T23:27:10.958Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g" }, { "name": "https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da" } ], "source": { "advisory": "GHSA-738v-v386-8r6g", "discovery": "UNKNOWN" }, "title": "Information Disclosure Vulnerability in Journalpump" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-51390", "datePublished": "2023-12-20T23:27:10.958Z", "dateReserved": "2023-12-18T19:35:29.004Z", "dateUpdated": "2024-08-02T22:32:09.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0895 (GCVE-0-2025-0895)
Vulnerability from cvelistv5
Published
2025-03-02 15:20
Modified
2025-09-01 01:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-215 - Insertion of Sensitive Information Into Debugging Code
Summary
IBM Cognos Analytics Mobile 1.1 for Android could allow a user with physical access to the device, to obtain sensitive information from debugging code log messages.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7184430 | vendor-advisory, patch |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Cognos Analytics Mobile |
Version: 1.1 cpe:2.3:a:ibm:cognos_analytics_mobile:1.1:*:*:*:*:android:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0895", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-03T15:55:24.891775Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-03T15:55:51.751Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:cognos_analytics_mobile:1.1:*:*:*:*:android:*:*" ], "defaultStatus": "unaffected", "platforms": [ "Android" ], "product": "Cognos Analytics Mobile", "vendor": "IBM", "versions": [ { "status": "affected", "version": "1.1" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Cognos Analytics Mobile 1.1 for Android could allow a user with physical access to the device, to obtain sensitive information from debugging code log messages." } ], "value": "IBM Cognos Analytics Mobile 1.1 for Android could allow a user with physical access to the device, to obtain sensitive information from debugging code log messages." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-215", "description": "CWE-215 Insertion of Sensitive Information Into Debugging Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T01:09:34.068Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7184430" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Cognos Mobile information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-0895", "datePublished": "2025-03-02T15:20:05.520Z", "dateReserved": "2025-01-30T18:37:46.385Z", "dateUpdated": "2025-09-01T01:09:34.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-26495 (GCVE-0-2025-26495)
Vulnerability from cvelistv5
Published
2025-02-11 17:56
Modified
2025-03-04 20:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-312 - Cleartext Storage of Sensitive Information
Summary
Cleartext Storage of Sensitive Information vulnerability in Salesforce Tableau Server can record the Personal Access Token (PAT) into logging repositories.This issue affects Tableau Server: before 2022.1.3, before 2021.4.8, before 2021.3.13, before 2021.2.14, before 2021.1.16, before 2020.4.19.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Salesforce | Tableau Server |
Version: 0 < 2022.1.3 Version: 0 < 2021.4.8 Version: 0 < 2021.3.13 Version: 0 < 2021.2.14 Version: 0 < 2021.1.16 Version: 0 < 2020.4.19 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-26495", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-04T20:15:23.243570Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-04T20:15:58.653Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Tableau Server", "vendor": "Salesforce", "versions": [ { "lessThan": "2022.1.3", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2021.4.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2021.3.13", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2021.2.14", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2021.1.16", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2020.4.19", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cleartext Storage of Sensitive Information vulnerability in Salesforce Tableau Server can record the Personal Access Token (PAT) into logging repositories.\u003cp\u003eThis issue affects Tableau Server: before 2022.1.3, before 2021.4.8, before 2021.3.13, before 2021.2.14, before 2021.1.16, before 2020.4.19.\u003c/p\u003e" } ], "value": "Cleartext Storage of Sensitive Information vulnerability in Salesforce Tableau Server can record the Personal Access Token (PAT) into logging repositories.This issue affects Tableau Server: before 2022.1.3, before 2021.4.8, before 2021.3.13, before 2021.2.14, before 2021.1.16, before 2020.4.19." } ], "impacts": [ { "capecId": "CAPEC-21", "descriptions": [ { "lang": "en", "value": "CAPEC-21 Exploitation of Trusted Identifiers" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312 Cleartext Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T17:56:38.732Z", "orgId": "c9b25dee-ae6d-4083-ba23-638c500cc364", "shortName": "Salesforce" }, "references": [ { "url": "https://help.salesforce.com/s/articleView?id=000390611\u0026type=1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Sensitive Data Exposure in Tableau Server", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "c9b25dee-ae6d-4083-ba23-638c500cc364", "assignerShortName": "Salesforce", "cveId": "CVE-2025-26495", "datePublished": "2025-02-11T17:56:38.732Z", "dateReserved": "2025-02-11T17:18:13.649Z", "dateUpdated": "2025-03-04T20:15:58.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…