Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2009-0130

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-15 Jan, 2009 | 17:00
Updated At-21 Jan, 2025 | 15:17
Rejected At-
Credits

lib/crypto/c_src/crypto_drv.c in erlang does not properly check the return value from the OpenSSL DSA_do_verify function, which might allow remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077. NOTE: a package maintainer disputes this issue, reporting that there is a proper check within the only code that uses the applicable part of crypto_drv.c, and thus "this report is invalid.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:15 Jan, 2009 | 17:00
Updated At:21 Jan, 2025 | 15:17
Rejected At:
▼CVE Numbering Authority (CNA)

lib/crypto/c_src/crypto_drv.c in erlang does not properly check the return value from the OpenSSL DSA_do_verify function, which might allow remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077. NOTE: a package maintainer disputes this issue, reporting that there is a proper check within the only code that uses the applicable part of crypto_drv.c, and thus "this report is invalid.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
x_refsource_MISC
http://openwall.com/lists/oss-security/2009/01/12/4
mailing-list
x_refsource_MLIST
Hyperlink: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
Resource:
x_refsource_MISC
Hyperlink: http://openwall.com/lists/oss-security/2009/01/12/4
Resource:
mailing-list
x_refsource_MLIST
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
x_refsource_MISC
x_transferred
http://openwall.com/lists/oss-security/2009/01/12/4
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://openwall.com/lists/oss-security/2009/01/12/4
Resource:
mailing-list
x_refsource_MLIST
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Problem Types
TypeCWE IDDescription
CWECWE-noinfoCWE-noinfo Not enough information
Type: CWE
CWE ID: CWE-noinfo
Description: CWE-noinfo Not enough information
Metrics
VersionBase scoreBase severityVector
3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:15 Jan, 2009 | 17:30
Updated At:21 Jan, 2025 | 16:15

lib/crypto/c_src/crypto_drv.c in erlang does not properly check the return value from the OpenSSL DSA_do_verify function, which might allow remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077. NOTE: a package maintainer disputes this issue, reporting that there is a proper check within the only code that uses the applicable part of crypto_drv.c, and thus "this report is invalid.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Secondary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Secondary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

erlang
erlang
>>erlang>>_nil_
cpe:2.3:a:erlang:erlang:_nil_:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-287Primarynvd@nist.gov
CWE ID: CWE-287
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520cve@mitre.org
Exploit
http://openwall.com/lists/oss-security/2009/01/12/4cve@mitre.org
N/A
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520af854a3a-2127-422b-91ae-364da2661108
Exploit
http://openwall.com/lists/oss-security/2009/01/12/4af854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
Source: cve@mitre.org
Resource:
Exploit
Hyperlink: http://openwall.com/lists/oss-security/2009/01/12/4
Source: cve@mitre.org
Resource: N/A
Hyperlink: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511520
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Hyperlink: http://openwall.com/lists/oss-security/2009/01/12/4
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

359Records found

CVE-2019-18332
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.14% / 34.92%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could gain access to directory listings of the server by sending specifically crafted packets to 80/tcp, 8095/tcp or 8080/tcp. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-287
Improper Authentication
CVE-2019-18848
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.29%
||
7 Day CHG~0.00%
Published-12 Nov, 2019 | 14:23
Updated-05 Aug, 2024 | 02:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.

Action-Not Available
Vendor-json-jwt_projectn/aDebian GNU/Linux
Product-debian_linuxjson-jwtn/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-18320
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-7.5||HIGH
EPSS-0.36% / 57.60%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could be able to upload arbitrary files without authentication. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2019-18284
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-9.8||CRITICAL
EPSS-0.39% / 59.23%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). The AdminService is available without authentication on the Application Server. An attacker can use methods exposed via this interface to receive password hashes of other users and to change user passwords. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-18286
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.33% / 55.10%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). The Application Server exposes directory listings and files containing sensitive information. This vulnerability is independent from CVE-2019-18287. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-16929
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.19% / 41.72%
||
7 Day CHG~0.00%
Published-08 Oct, 2019 | 12:06
Updated-05 Aug, 2024 | 01:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be accidentally used to validate untrusted ID tokens.

Action-Not Available
Vendor-auth0n/a
Product-auth0.netn/a
CWE ID-CWE-287
Improper Authentication
CVE-2023-52111
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.05% / 16.80%
||
7 Day CHG~0.00%
Published-16 Jan, 2024 | 07:55
Updated-11 Jun, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authorization vulnerability in the BootLoader module. Successful exploitation of this vulnerability may affect service integrity.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-863
Incorrect Authorization
CVE-2009-0125
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.19% / 40.66%
||
7 Day CHG~0.00%
Published-15 Jan, 2009 | 17:00
Updated-07 Aug, 2024 | 05:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NOTE: this issue has been disputed by the upstream vendor. nasl/nasl_crypto2.c in the Nessus Attack Scripting Language library (aka libnasl) 2.2.11 does not properly check the return value from the OpenSSL DSA_do_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077. NOTE: the upstream vendor has disputed this issue, stating "while we do misuse this function (this is a bug), it has absolutely no security ramification.

Action-Not Available
Vendor-finkprojectn/a
Product-libnasln/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-18287
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.33% / 55.10%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). The Application Server exposes directory listings and files containing sensitive information. This vulnerability is independent from CVE-2019-18286. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2019-18312
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.33% / 55.10%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server could be able to enumerate running RPC services. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_ms3000_migration_serverSPPA-T3000 MS3000 Migration Server
CWE ID-CWE-287
Improper Authentication
CVE-2025-21618
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.08% / 24.22%
||
7 Day CHG~0.00%
Published-06 Jan, 2025 | 16:30
Updated-06 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
NiceGUI On Air authentication issue

NiceGUI is an easy-to-use, Python-based UI framework. Prior to 2.9.1, authenticating with NiceGUI logged in the user for all browsers, including browsers in incognito mode. This vulnerability is fixed in 2.9.1.

Action-Not Available
Vendor-zauberzeug
Product-nicegui
CWE ID-CWE-287
Improper Authentication
CVE-2019-15987
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.90% / 74.77%
||
7 Day CHG~0.00%
Published-26 Nov, 2019 | 03:42
Updated-19 Nov, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco WebEx Centers Username Enumeration Information Disclosure Vulnerability

A vulnerability in web interface of the Cisco Webex Event Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to guess account usernames. The vulnerability is due to missing CAPTCHA protection in certain URLs. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to know if a given username is valid and find the real name of the user.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-webex_meetings_onlinewebex_meeting_centerwebex_event_centerwebex_support_centerwebex_training_centerwebex_meetings_serverCisco WebEx Event Center
CWE ID-CWE-287
Improper Authentication
CVE-2019-1666
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-5.3||MEDIUM
EPSS-1.59% / 80.89%
||
7 Day CHG~0.00%
Published-21 Feb, 2019 | 19:00
Updated-19 Nov, 2024 | 19:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco HyperFlex Unauthenticated Statistics Retrieval Vulnerability

A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests to the Graphite service. A successful exploit could allow the attacker to retrieve any statistics from the Graphite service. Versions prior to 3.5(2a) are affected.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-hyperflex_hx_data_platformCisco HyperFlex HX-Series
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-287
Improper Authentication
CVE-2019-15993
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-11.39% / 93.29%
||
7 Day CHG~0.00%
Published-23 Sep, 2020 | 00:26
Updated-13 Nov, 2024 | 18:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Small Business Switches Information Disclosure Vulnerability

A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to access sensitive device information. The vulnerability exists because the software lacks proper authentication controls to information accessible from the web UI. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web UI of an affected device. A successful exploit could allow the attacker to access sensitive device information, which includes configuration files.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-sf550x-48mpsg250-10p_firmwaresf250-24psg300-10p_firmwaresg250-18_firmwaresg300-52_firmwaresg500-52mp_firmwaresg250x-24p_firmwaresg300-52sg250x-24psg200-26sg250-18sg500-28sg500x-48sg350x-24mpsx550x-24sg550x-48p_firmwaresg200-50p_firmwaresg200-26_firmwaresg200-08psf250-24p_firmwaresf200-24_firmwaresg300-20sg500-28psg350x-48_firmwaresg350xg-24tsx550x-12fsf200-48sg350x-24_firmwaresf350-48psf350-48sg550x-48mp_firmwaresg500x-24psf300-48psf300-24_firmwaresg500-52sf300-24mp_firmwaresf550x-24mp_firmwaresg500-28mpp_firmwaresg500-52psg350-28sg350x-24mp_firmwaresf250-24sg500-52_firmwaresf550x-48p_firmwaresg550x-48psg200-10fpsf300-24ppsg350x-48mp_firmwaresg250x-24_firmwaresg250-50hp_firmwaresx550x-24ft_firmwaresg350x-24sg300-10mpp_firmwaresg250x-24sf550x-48_firmwaresg200-50sg300-52mpsg350-10p_firmwaresg355-10psg200-50psg350-10psg200-26fp_firmwaresx550x-16ft_firmwaresf200-48p_firmwaresf302-08p_firmwaresg500-52mpsg250-50psg300-52psf250-48sg250-26hpsg250x-48p_firmwaresg300-20_firmwaresf500-24p_firmwaresf500-48sg300-10sfpsg550x-24_firmwaresg200-50fpsg250x-48_firmwaresg300-28_firmwaresf302-08psg500-28mppsf500-24psg250-50p_firmwaresf200-24p_firmwaresf302-08ppsf350-48p_firmwaresg350xg-48t_firmwaresf300-48sg250-26sg300-10sfp_firmwaresg250x-48sf550x-48mp_firmwaresg350-28p_firmwaresf550x-24_firmwaresf250-48hp_firmwaresg350xg-2f10sg300-28ppsg300-52mp_firmwaresf500-48_firmwaresg350-10mpsg500-28p_firmwaresf550x-48psg550x-24mppsf550x-24sf500-48psg350xg-24f_firmwaresf200-24psg500-52p_firmwaresf500-48p_firmwaresg300-28mpsf302-08mp_firmwaresf350-48mp_firmwaresf250-24_firmwaresg350-28mpsg350x-48sg350-28mp_firmwaresg300-28pp_firmwaresf302-08sf200-24sx550x-24fsg500x-48psg250-26_firmwaresg350-10mp_firmwaresf302-08mpp_firmwaresg355-10p_firmwaresg550x-24mp_firmwaresg500x-48p_firmwaresg200-18_firmwaresg300-10psg300-52p_firmwaresf300-48ppsg500x-24_firmwaresg350xg-24t_firmwaresg550x-48_firmwaresf550x-24p_firmwaresg350x-24p_firmwaresg300-10mp_firmwaresf302-08_firmwaresg200-08p_firmwaresf200-24fp_firmwaresg550x-24sg300-10mpsf300-08sg300-10ppsg250-50_firmwaresf350-48_firmwaresg250-10psg350xg-2f10_firmwaresx550x-24f_firmwaresg200-08sg250-08sg350-28psg250-26hp_firmwaresg200-26fpsg200-26p_firmwaresg350xg-48tsf550x-48sg300-28sx550x-52_firmwaresg200-10fp_firmwaresg350-28_firmwaresg300-10_firmwaresg350-10sg350x-48psg250-08hpsg550x-24mpsx550x-16ftsf300-24p_firmwaresg500x-24sg550x-48mpsg350-10_firmwaresx550x-24ftsx550x-52sg250x-48psg200-50fp_firmwaresg500x-24p_firmwaresg250-26psg300-10pp_firmwaresf550x-24psg300-10sf500-24sf300-48p_firmwaresf350-48mpsg250-50sg550x-24p_firmwaresf200-24fpsg300-10mppsg500xg-8f8t_firmwaresg300-28psg550x-24psg200-26psf200-48psf300-24psf300-24sg200-08_firmwaresg350x-48mpsf302-08mppsg550x-48sf302-08mpsf250-48_firmwaresg350x-48p_firmwaresf300-48pp_firmwaresg250-08_firmwaresf300-24mpsg300-28mp_firmwaresg350x-24psf550x-24mpsx550x-12f_firmwaresf302-08pp_firmwaresg250-50hpsg550x-24mpp_firmwaresf250-48hpsg200-18sx550x-24_firmwaresg200-50_firmwaresg250-26p_firmwaresg350xg-24fsf300-08_firmwaresf200-48_firmwaresg500x-48_firmwaresg500xg-8f8tsg500-28_firmwaresf500-24_firmwaresg250-08hp_firmwaresf300-48_firmwaresf300-24pp_firmwaresg300-28p_firmwareCisco Small Business 250 Series Smart Switches Software
CWE ID-CWE-16
Not Available
CWE ID-CWE-287
Improper Authentication
CVE-2019-16649
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||CRITICAL
EPSS-0.10% / 28.48%
||
7 Day CHG-0.04%
Published-21 Sep, 2019 | 01:54
Updated-05 Aug, 2024 | 01:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

On Supermicro H11, H12, M11, X9, X10, and X11 products, a combination of encryption and authentication problems in the virtual media service allows capture of BMC credentials and data transferred over virtual media devices. Attackers can use captured credentials to connect virtual USB devices to the server managed by the BMC.

Action-Not Available
Vendor-supermicron/a
Product-x10sra-fx10qrh\+x9drw-c\(t\)f31_firmwarex9srh-7\(t\)f_firmwareb10drt-ibf_firmwarex11sdd-18c-fa1sai-2550fx9drff-7\/i\(t\)g\+_firmwarex10drt-p_firmwarex10qblx11spw-ctfx10drt-hibfb2ss1-mtfx9srw-f_firmwarex10drh-i_firmwarex9da7\/e_firmwarex10sll\+-fx10dri-t_firmwarex10drt-pibq_firmwareb9drpx9drd-it\+_firmwareb2ss1-cf_firmwarem11sdv-8c-ln4f_firmwarex10sdv-4c\+-tln4f_firmwareb9drix11dpi-n_firmwarex10drt-px10drd-intp_firmwarex11opi-cpux9sci-ln4\(f\)_firmwarex11dpu-x_firmwarex11sca-wx10drsx10drg-ht_firmwarex10srg-fx10drg-h_firmwarex10drd-intx11qph\+_firmwareb10dri-nx10srh-cf_firmwarex10drw-i_firmwarex10srax10drt-pibf_firmwarex9drw-3ln4f\+\/3tf\+_firmwarex10drt-b\+_firmwarex10sra_firmwarex11sds-12cx10sae_firmwarex10qbl-ctx10qbl-4ct_firmwareb10drc_firmwarex11sse-fx11spm-fx10drh-it_firmwarex9drh-7\/i\(t\)f_firmwarex10qbl-ct_firmwarex10dsc\+x9dbl-3\/i\(f\)x11sph-nctfx9dr7\/e-ln4fx10sdv-7tp8fx9drff-7\/i\(t\)\+x9drl-3\/if_firmwarex9dr7\/e-tf\+b2ss2-mtfx11scm-ln8f_firmwarex11sse-f_firmwareb11dpe_firmwarex10drd-lx10sdv-f_firmwareb2ss2-h-mtfb11qpix10drff-ctgb10drg-ibf2_firmwarex10drd-l_firmwarex11ddw-nt_firmwarex11dpt-bhx10sdv-8c\+-ln2f_firmwarex11dsn-ts_firmwarem11sdv-8c\+-ln4fx11dpi-ntx11dpub1sd2-tf_firmwarex10drg-ot\+-cpu_firmwareb10drt-tp_firmwarex9drd-c\(n\)t\+_firmwareb9drtx10drt-pibqb9drg-ex10drc-t4\+_firmwarex11dpi-nt_firmwarex11ssw-4tf_firmwarex9drw-3\/ifx11sds-16c_firmwarex10drff-igx9scd_seriesx10sdv-tln4f_firmwarex9qr7-tf\+x11dpfr-sx9scl\+-fx10dri-t4\+_firmwarea1srm-2758f_firmwarex9drt-h_series_firmwarex10dru-xllx10srm-tfx10sle-dfb11spe-cpu-tf_firmwarex11ssl-nfa1srm-ln7f-2358x10drh-c_firmwarex11sph-nctf_firmwarex10drd-itx10sdv-fa1sai-2750f_firmwarex9scm\(-f\)_firmwarex10dru-xll_firmwarex11spi-tf_firmwarex9drt-hf\+x10drt-b\+x11dsn-tsqx10drw-ntx10sdv-8c-tln4f_firmwarex11dpt-psx11dpu-xll_firmwareb9drg-e_firmwarex11sch-ln4f_firmwarex9scl\(-f\)x11dph-i_firmwarex10srd-fa1srm-ln7f-2758b11spe-cpu-25g_firmwarex11ssmx11dgo-t_firmwarex11dpu-xa1srm-2758fx10drfr-ta1sri-2358f_firmwarex10drt-h_firmwarex10drc-ln4\+x9drg-qfx10slh-f_firmwarex10dsc\+_firmwarea1srm-ln7f-2358_firmwarex9sca\(-f\)x11sds-8c_firmwarex11dai-na1sai-2550f_firmwareb1sd2-16c-tfx11sri-if_firmwarex11scl-ifx10sll-sf_firmwarex11sdd-8c-fb2ss1-cpux11srm-vf_firmwarex10drt-hibf_firmwarex10drl-ct_firmwarem11sdv-4ct-ln4fx9drt-p_series_firmwarea1sa2-2750f_firmwarex9dr3\/i-ln4f\+_firmwarex9drd-7ln4f_series_firmwarex10drd-ltp_firmwarex9drw-7\/itpf\+x11spg-tf_firmwarex11ssh-ln4f_firmwarex11dpu-xllx10drff-cx9drh-if-nvx10dru-i\+x10drx_firmwarex10qbl-4x11ssw-tfx11dpff-sn_firmwarex9dr3\/i-fx10drh-cln4x9drt-p_seriesx11sdd-18c-f_firmwarex10srw-fx10drh-ctx9sae\(-v\)_firmwarex11dpl-i_firmwarex11opi-cpu_firmwarex10drh-itx10drfr_firmwareb11spe-cpu-tfx10sld-f_firmwarea1sri-2758f_firmwarex10drc-t4\+x10sde-dfx9srd-fx10drl-cx9drfrx11ssw-4tfx9drd-efx11sch-f_firmwarex9drl-7\/ef_firmwarex9daix9drw-7\/itpfm11sdv-8ct-ln4fx10sle-f_firmwarex10drff-cgx11srm-fb11dpex10srg-f_firmwarex10dri_firmwarex9sae\(-v\)x10srh-cfx11spm-tpfx10slm\+-ln4f_firmwarex9da7\/ex10drl-ln4_firmwarex10drw-nx11dsf-e_firmwarex11ssw-fm11sdv-8c-ln4fx11sca-f_firmwarex10sdd-f_firmwarex11scw-f_firmwareb10drg-ibf2x10sdv-8c\+-ln2fx10sdv-6c\+-tln4fx9srl\(-f\)_firmwarex9drt-hf\+_firmwarex11sch-ln4fx9drh-if-nv_firmwarex11ssh-ctfx10sdv-16c-tln4f\+x9dr7-jln4fx10drw-etx11dac_firmwarex9drg-h\(t\)f\+ii_firmwarex11ssh-gf-1585lb2ss1-mtf_firmwarex11scl-ln4fx11dpt-lx11dpff-snx10sdv-6c-tln4fx11ssl-cf_firmwarex10drt-libfx11spa-tf_firmwarex11ssl-cfx10drl-i_firmwarex10drt-psx11dgq_firmwarex11spw-ctf_firmwarex9drff-7\/i\(t\)\+_firmwarex9scl\+-f_firmwareb9drg_firmwareb10drt_firmwarex9drg-h\(t\)f_firmwarex11dsf-ex11scl-f_firmwarea1sam-2550fx9drfr_firmwarex9qri-fx10drg-ot\+-cpux9sre\/i_seriesx11dph-tqx10slm\+-ln4fx10drd-it_firmwarex10drg-q_firmwarem11sdv-4c-ln4f_firmwarea1sri-2558fx10srd-f_firmwarex10sll-sx10sdv-4c\+-tp4fx10sle-hfx10drg-o\+-cpua1sam-2750f_firmwarex10sl7-f_firmwarex11ssd-fx10drfr-ntx11spw-tf_firmwarex11dsc\+a1sa2-2750fb10drg-tpx9qri-f\+x10dgq_firmwarex9qr7-tfx9dax-7\/i\(t\)f_firmwarex10dgo-tx11dpu-vx10drh-cln4_firmwarex11dpi-nx10sdv-2c-7tp4fx10sdv-8c-tln4fb9drt_firmwarex10dri-ln4\+x10dri-tb10drix9drt_series_firmwarex11ssl-fx11dpfr-s_firmwarex10qbl-4_firmwarex10sdv-2c-tp8f_firmwarex10drd-itp_firmwarex10drl-ix10qbi_firmwarex10sle-hf_firmwarex11ssm_firmwareb11qpi_firmwarex11spa-tfx9db3\/i-\(tp\)fx9dax-7\/if-hft_firmwareb2ss1-f_firmwarex10sdv-4c-7tp4fx10sdv-16c-tln4f_firmwarex9dai_firmwarex9drff\(-7\)x11scm-ln8fx10slx-fx10drh-ct_firmwarex10drt-pibfx10slm-f_firmwarex9srh-7\(t\)fx11spw-tfx11ssw-tf_firmwarex10drg-hx9drff\(-7\)_firmwarex10drd-intpx11sri-ifx11srm-f_firmwarex9sre\/i_series_firmwarex11ddw-ntb2ss2-fx11ssh-gf-1585_firmwareb9dr7x11dpt-bh_firmwarex11dpx-tx11dpl-ix11dpt-l_firmwarex10sdv-tp8f_firmwarex11ssh-gtf-1585_firmwareb2ss1-fb9dri_firmwareb9drp_firmwarex10drd-int_firmwarex10sdv-8c-tln4f\+_firmwarea1sri-2558f_firmwarex9dax-7\/i\(t\)fx11scl-if_firmwarex10drg-o\+-cpu_firmwarex9drd-l\/if_firmwarex11dph-t_firmwarex11scm-fx9drg-h\(t\)f\+_firmwareb11spe-cpu-25gx10sdv-4c\+-tln4fx11dpg-ot-cpu_firmwarex10sdv-16c\+-tln4f_firmwarex10sdv-4c-tln2fx11ssh-gtf-1585l_firmwarex11scd-fx11ssl-nf_firmwarex10drw-n_firmwarex11scax11scd-f_firmwarex10saex10drw-et_firmwarex11sds-12c_firmwarex11srl-fx10drt-ptx11scl-ln4f_firmwarex10sri-f_firmwarex11dph-tx10drt-pt_firmwarex11dpu-ze\+_firmwarex10sle-fx10drfr-nt_firmwarex9srg-f_firmwarex10sll-fb1sd1-tf_firmwarex9sra_firmwarex10srh-cln4f_firmwarex10drw-ex10sld-hf_firmwarex10qbix10srw-f_firmwarex10drix10sdv-2c-tp4fx10sdv-12c-tln4f\+_firmwarex11ssh-gtf-1585x10srh-cln4fx11dacb2ss1-cpu_firmwareb1sd1-16c-tf_firmwarea1srm-2558f_firmwareb10drt-ibf2_firmwareb10drg-ibfx9drx\+-f_firmwarex11dpu-z\+x10srl-fx10dri-t4\+x10sdd-16c-fx10drff-itg_firmwarex10drw-nt_firmwarex10sdv-4c-tln4fx9qri-f\+_firmwarex9drh-7\/i\(t\)fx11ssh-tf_firmwarex9drw-3ln4f\+\/3tf\+x9dr3\/i-ln4f\+x10dru-i\+_firmwareb10drcx11sds-16ca1sam-2550f_firmwarex11dpt-ps_firmwarex10sle-df_firmwarex10drt-hx11dai-n_firmwareb10dri_firmwarex9drw-7\/itpf_firmwarex11ddw-lx10obi-cpu_firmwareb2ss1-cfx11dgqx11ssi-ln4f_firmwarex10sdv-7tp4f_firmwarex10drff-itgx10drw-e_firmwarex11dps-re_firmwarex10drff_firmwarex9scd_series_firmwarex10dsn-ts_firmwareb2ss1-h-mtf_firmwarex10drl-ln4x11dsn-tsq_firmwarex10drd-ix9dbu-3\/ifx11dph-ix10sll-s_firmwarex10srm-tf_firmwarex11dpt-bx9scm\(-f\)x11dpu_firmwarex11spg-tfx10slx-f_firmwarex11spm-tfx10slm\+-f_firmwarex9srg-fx10drxx10drw-ix9dbl-3\/i\(f\)_firmwarex10sat_firmwarex10drt-lx10sdv-8c-tln4f\+x10drh-ix11sch-fx10sla-fx10drffx10sri-fx10ddw-i_firmwarex11ssh-f_firmwarex10sla-f_firmwarex9drd-7ln4f_seriesx10sdv-7tp8f_firmwarex11srm-vfx10drd-ltx10dgo-t_firmwarex9drff-7\/i\(t\)g\+x10sdv-12c-tln4f_firmwareb10drt-ibf2x10drfr-n_firmwareb10drt-tpx10sdv-6c\+-tln4f_firmwarex10sdv-2c-7tp4f_firmwarex10drff-ig_firmwarex9scl\(-f\)_firmwareb10drc-n_firmwarex9drw-c\(t\)f31x11ssl_firmwarex11dpg-ot-cpux10drfr-nx10sdv-2c-tp4f_firmwarex10drg-qx10sdv-12c\+-tln4f_firmwareb10dri-n_firmwarex11srl-f_firmwarex9drt_seriesx10drfr-t_firmwarex10sdv-2c-tln2f_firmwarem11sdv-8c\+-ln4f_firmwarex10sra-f_firmwarex11scm-f_firmwarex10sdv-12c-tln4f\+x10slm\+-fx11spa-t_firmwarex11ssm-f_firmwarex10drl-c_firmwarex10dru-x_firmwareb10drg-tp_firmwarea1sam-2750fx11dpfr-snx10sll\+-f_firmwarex11ssh-fx10sdv-16c-tln4fx10drw-itx9dr3\/i-f_firmwarex10drc-ln4\+_firmwarex11sds-8cx10dri-ln4\+_firmwarex11sslx10sll-f_firmwarex9srax10drs_firmwarex11ssh-tfx9drd-it\+x9srd-f_firmwarex11dpu-z\+_firmwareb1sd2-16c-tf_firmwarex10sdv-12c-tln4fb9drgx10dru-xx10srm-f_firmwarex11dpg-qtx10sdv-2c-tln2fx10sdv-4c-tln4f_firmwarex10slh-fx10drh-iln4x11sca_firmwareb9qr7\(-tp\)x10obi-cpux10drw-it_firmwarex11spm-f_firmwarex10drh-ca1sri-2358fx10sdv-16c\+-tln4fm11sdv-4ct-ln4f_firmwarex9drg-qf_firmwarex11scw-fb10drg-ibf_firmwareb2ss2-mtf_firmwareb9drg-3mx10drl-itx10drd-lt_firmwarex11dpu-ze\+x11dph-tq_firmwarex10drff-cg_firmwarex10ddw-ix9srw-fx9sca\(-f\)_firmwarex11qph\+x9drw-7\/itpf\+_firmwareb9qr7\(-tp\)_firmwarex11spa-tx11dgo-tx11dpx-t_firmwarex9drw-3\/if_firmwarex10drd-i_firmwarex9dal-3\/ix9dbs-f\(-2u\)_firmwarex10sdv-4c-tln2f_firmwarex11dsc\+_firmwarex10drd-ltpx9drg-h\(t\)fx9drl-3\/ifx9drg-o\(t\)f-cpux11spm-tpf_firmwarex10drff-ctg_firmwarex10dgqx10sdd-fx11sca-w_firmwarex11spl-fx10ddw-inx11spm-tf_firmwarex11dpg-qt_firmwarem11sdv-4c-ln4fx11ddw-l_firmwarex11dpfr-sn_firmwarex9dr7\/e-ln4f_firmwarex11sdd-8c-f_firmwarex10qrh\+_firmwarex9qr7-tf\+_firmwarex10sld-hfb2ss2-f_firmwareb10drtx10drt-libf_firmwarex10sdv-7tp4fx10drt-ps_firmwarex10sl7-fb2ss1-h-mtfb11dpt_firmwarex10srl-f_firmwarex11ssm-fx9drd-c\(n\)t\+x10sdv-tln4fx10drl-it_firmwarex11spl-f_firmwarex9drl-7\/efx9dr7\/e-tf\+_firmwarex11dps-rea1srm-2558fx11scl-fx10drd-itpx10sdv-4c\+-tp4f_firmwarex11ssh-ctf_firmwarex10drt-libqx9drg-h\(t\)f\+iix10ddw-in_firmwarex11ssi-ln4fx10srm-fx11dsn-tsa1srm-ln7f-2758_firmwarex10drg-htx9db3\/i-\(tp\)f_firmwarex9dr7-jln4f_firmwarex10drt-libq_firmwarex10sdv-tp8fx9qr7-tf_firmwarex11ssd-f_firmwareb10drt-ibfx11ssl-f_firmwarex9drg-o\(t\)f-cpu_firmwareb1sd1-tfx9dbs-f\(-2u\)x10sdv-16c-tln4f\+_firmwarex9dax-7\/if-hftx10sdv-6c-tln4f_firmwarex9drg-h\(t\)f\+x9drx\+-fx10drt-l_firmwarex9dal-3\/i_firmwarex11dpg-snx11ssh-gf-1585x10drh-iln4_firmwareb1sd2-tfx9dbu-3\/if_firmwarea1srm-ln5f-2358_firmwareb10drc-nx11ssw-f_firmwarex9srl\(-f\)x11sph-nctpf_firmwarex10drff-c_firmwarex10sdv-12c\+-tln4fb2ss2-h-mtf_firmwarex10drfrx9qri-f_firmwarex10dbt-t_firmwarex10dbt-tx11dpt-b_firmwarem11sdv-8ct-ln4f_firmwarex11ssh-ln4fb11dptx10dsn-tsx11sca-fx11spi-tfx10sde-df_firmwarex10satx11dpg-sn_firmwarex10sll-sfa1srm-ln5f-2358x9drt-h_seriesb9dr7_firmwarex10sdv-2c-tp8fb1sd1-16c-tfx10slm-fx10sld-fx11sph-nctpfx11ssh-gtf-1585lx10sdd-16c-f_firmwarex9drd-l\/ifx9sci-ln4\(f\)x9drd-ef_firmwarex10sdv-4c-7tp4f_firmwareb9drg-3m_firmwarex10drl-ctx11ssh-gf-1585l_firmwarex11dpu-v_firmwarex10qbl_firmwarea1sai-2750fa1sri-2758fx10qbl-4ctn/a
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2019-16250
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.40% / 59.57%
||
7 Day CHG~0.00%
Published-11 Sep, 2019 | 22:55
Updated-05 Aug, 2024 | 01:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence.

Action-Not Available
Vendor-oceanwpn/a
Product-ocean_extran/a
CWE ID-CWE-287
Improper Authentication
CVE-2023-48703
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.02% / 2.38%
||
7 Day CHG~0.00%
Published-06 Mar, 2024 | 19:18
Updated-02 Aug, 2024 | 21:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SAML authentication bypass vulnerability in RobotsAndPencils/go-saml

RobotsAndPencils go-saml, a SAML client library written in Go, contains an authentication bypass vulnerability in all known versions. This is due to how the `xmlsec1` command line tool is called internally to verify the signature of SAML assertions. When `xmlsec1` is used without defining the enabled key data, the origin of the public key for the signature verification is, unfortunately, not restricted. That means an attacker can sign the SAML assertions themselves and provide the required public key (e.g. an RSA key) directly embedded in the SAML token. Projects still using RobotsAndPencils/go-saml should move to another SAML library or alternatively remove support for SAML from their projects. The vulnerability can likely temporarily be fixed by forking the go-saml project and adding the command line argument `--enabled-key-data` and specifying a value such as `x509` or `raw-x509-cert` when calling the `xmlsec1` binary in the verify function. Please note that this workaround must be carefully tested before it can be used.

Action-Not Available
Vendor-RobotsAndPencilsrobotsandpencils
Product-go-samlgo-saml
CWE ID-CWE-287
Improper Authentication
CVE-2009-0127
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.10% / 27.29%
||
7 Day CHG+0.01%
Published-15 Jan, 2009 | 17:00
Updated-16 Sep, 2024 | 21:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

M2Crypto does not properly check the return value from the OpenSSL EVP_VerifyFinal, DSA_verify, ECDSA_verify, DSA_do_verify, and ECDSA_do_verify functions, which might allow remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077. NOTE: a Linux vendor disputes the relevance of this report to the M2Crypto product because "these functions are not used anywhere in m2crypto.

Action-Not Available
Vendor-heikkitoivonenn/a
Product-m2crypton/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-12564
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.72%
||
7 Day CHG~0.00%
Published-02 Jun, 2019 | 23:07
Updated-04 Aug, 2024 | 23:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In DouCo DouPHP v1.5 Release 20190516, remote attackers can view the database backup file via a brute-force guessing approach for data/backup/DyyyymmddThhmmss.sql filenames.

Action-Not Available
Vendor-doucon/a
Product-douphpn/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-12300
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.42% / 61.18%
||
7 Day CHG~0.00%
Published-23 May, 2019 | 14:18
Updated-04 Aug, 2024 | 23:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buildbot before 1.8.2 and 2.x before 2.3.1 accepts a user-submitted authorization token from OAuth and uses it to authenticate a user. If an attacker has a token allowing them to read the user details of a victim, they can login as the victim.

Action-Not Available
Vendor-buildbotn/a
Product-buildbotn/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-12664
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-4.7||MEDIUM
EPSS-0.55% / 66.93%
||
7 Day CHG~0.00%
Published-25 Sep, 2019 | 20:16
Updated-21 Nov, 2024 | 19:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco IOS XE Software ISDN Data Leak Vulnerability

A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerability is due to insufficient validation of the state of the PPP IP Control Protocol (IPCP). An attacker could exploit this vulnerability by making an ISDN call to an affected device and sending traffic through the ISDN channel prior to successful PPP authentication. Alternatively, an unauthenticated, remote attacker could exploit this vulnerability by sending traffic through an affected device that is configured to exit via an ISDN connection for which both the Dialer interface and the Basic Rate Interface (BRI) have been configured, but the Challenge Handshake Authentication Protocol (CHAP) password for PPP does not match the remote end. A successful exploit could allow the attacker to pass IPv4 traffic through an unauthenticated ISDN connection for a few seconds, from initial ISDN call setup until PPP authentication fails.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-ios_xe4351_integrated_services_router4331_integrated_services_router4321_integrated_services_routerCisco IOS XE Software
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-287
Improper Authentication
CVE-2023-48228
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-7.5||HIGH
EPSS-0.47% / 63.43%
||
7 Day CHG~0.00%
Published-21 Nov, 2023 | 20:48
Updated-02 Aug, 2024 | 21:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OAuth2: PKCE can be fully circumvented

authentik is an open-source identity provider. When initialising a oauth2 flow with a `code_challenge` and `code_method` (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing `code_verifier` during the token step. Prior to versions 2023.10.4 and 2023.8.5, authentik checks if the contents of `code_verifier` is matching only when it is provided. When it is left out completely, authentik simply accepts the token request with out it; even when the flow was started with a `code_challenge`. authentik 2023.8.5 and 2023.10.4 fix this issue.

Action-Not Available
Vendor-goauthentikgoauthentik
Product-authentikauthentik
CWE ID-CWE-287
Improper Authentication
CVE-2019-11733
Matching Score-4
Assigner-Mozilla Corporation
ShareView Details
Matching Score-4
Assigner-Mozilla Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.39% / 59.28%
||
7 Day CHG~0.00%
Published-27 Sep, 2019 | 17:22
Updated-04 Aug, 2024 | 23:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog. It was found that locally stored passwords can be copied to the clipboard thorough the 'copy password' context menu item without re-entering the master password if the master password had been previously entered in the same session, allowing for potential theft of stored passwords. This vulnerability affects Firefox < 68.0.2 and Firefox ESR < 68.0.2.

Action-Not Available
Vendor-Mozilla Corporation
Product-firefoxfirefox_esrFirefoxFirefox ESR
CWE ID-CWE-287
Improper Authentication
CVE-2019-11232
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.71% / 71.42%
||
7 Day CHG~0.00%
Published-19 Jun, 2019 | 16:50
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

EXCELLENT INFOTEK BiYan v1.57 ~ v2.8 allows an attacker to leak user information (Password) without being authenticated, by sending an EMP_NO element to the kws_login/asp/query_user.asp URI, and then reading the PWD element.

Action-Not Available
Vendor-eicn/a
Product-biyann/a
CWE ID-CWE-287
Improper Authentication
CVE-2009-0047
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.09% / 25.97%
||
7 Day CHG~0.00%
Published-07 Jan, 2009 | 18:00
Updated-07 Aug, 2024 | 04:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Gale 0.99 and earlier does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077.

Action-Not Available
Vendor-galen/a
Product-galen/a
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-310
Not Available
CVE-2025-8546
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.05% / 13.57%
||
7 Day CHG~0.00%
Published-05 Aug, 2025 | 05:02
Updated-05 Aug, 2025 | 16:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
atjiu pybbs Verification Code login Captcha

A vulnerability, which was classified as problematic, was found in atjiu pybbs up to 6.0.0. This affects the function adminlogin/login of the component Verification Code Handler. The manipulation leads to guessable captcha. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The patch is named ecaf8d46944fd03e3c4ea05698f8acf0aaa570cf. It is recommended to apply a patch to fix this issue.

Action-Not Available
Vendor-atjiu
Product-pybbs
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-804
Guessable CAPTCHA
CVE-2019-11064
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.40% / 60.01%
||
7 Day CHG~0.00%
Published-29 Aug, 2019 | 00:19
Updated-17 Sep, 2024 | 00:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
A vulnerability of remote credential disclosure was discovered in Advan VD-1

A vulnerability of remote credential disclosure was discovered in Advan VD-1 firmware versions up to 230. An attacker can export system configuration which is not encrypted to get the administrator’s account and password in plain text via cgibin/ExportSettings.cgi?Export=1 without any authentication.

Action-Not Available
Vendor-geovisionandrovideoAndroVideo
Product-gv-vd8700gv-vd8700_firmwarevd_1vd_1_firmwaregv-vr360gv-vr360_firmwareAdvan VD-1 firmware
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-287
Improper Authentication
CVE-2017-1000030
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-3.58% / 87.28%
||
7 Day CHG~0.00%
Published-13 Jul, 2017 | 20:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Oracle, GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to Java Key Store Password Disclosure vulnerability, that makes it possible to provide an unauthenticated attacker plain text password of administrative user and grant access to the web-based administration interface.

Action-Not Available
Vendor-n/aOracle Corporation
Product-glassfish_servern/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-7008
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-6.91% / 91.02%
||
7 Day CHG~0.00%
Published-19 Aug, 2009 | 10:00
Updated-07 Aug, 2024 | 11:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

HyperStop Web Host Directory 1.2 allows remote attackers to bypass authentication and download a database backup via a direct request to admin/backup/db.

Action-Not Available
Vendor-hyperstopn/a
Product-web_host_directoryn/a
CWE ID-CWE-287
Improper Authentication
CVE-2009-0051
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.09% / 25.97%
||
7 Day CHG~0.00%
Published-07 Jan, 2009 | 18:00
Updated-07 Aug, 2024 | 04:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ZXID 0.29 and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.

Action-Not Available
Vendor-zxidn/a
Product-zxidn/a
CWE ID-CWE-287
Improper Authentication
CVE-2007-2243
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.48% / 64.14%
||
7 Day CHG~0.00%
Published-25 Apr, 2007 | 16:00
Updated-07 Aug, 2024 | 13:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.

Action-Not Available
Vendor-n/aOpenBSD
Product-opensshn/a
CWE ID-CWE-287
Improper Authentication
CVE-2009-0129
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-0.07% / 23.12%
||
7 Day CHG~0.00%
Published-15 Jan, 2009 | 17:00
Updated-16 Sep, 2024 | 18:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libcrypt-openssl-dsa-perl does not properly check the return value from the OpenSSL DSA_verify and DSA_do_verify functions, which might allow remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.

Action-Not Available
Vendor-perl-openssln/a
Product-libcrypt-openssl-dsa-perln/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-0282
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-5.3||MEDIUM
EPSS-0.15% / 36.47%
||
7 Day CHG~0.00%
Published-10 Apr, 2019 | 20:19
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Several web pages in SAP NetWeaver Process Integration (Runtime Workbench), fixed in versions 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50; can be accessed without user authentication, which might expose internal data like release information, Java package and Java object names which can be misused by the attacker.

Action-Not Available
Vendor-SAP SE
Product-netweaver_process_integrationSAP NetWeaver Process Integration (Runtime Workbench)
CWE ID-CWE-287
Improper Authentication
CVE-2023-30223
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.03% / 5.81%
||
7 Day CHG~0.00%
Published-16 Jun, 2023 | 00:00
Updated-02 Aug, 2024 | 14:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A broken authentication vulnerability in 4D SAS 4D Server software v17, v18, v19 R7, and earlier allows attackers to send crafted TCP packets containing requests to perform arbitrary actions.

Action-Not Available
Vendor-4dn/a
Product-servern/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-15046
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-5.35% / 89.69%
||
7 Day CHG~0.00%
Published-14 Aug, 2019 | 14:51
Updated-05 Aug, 2024 | 00:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Zoho ManageEngine ServiceDesk Plus 10 before 10509 allows unauthenticated sensitive information leakage during Fail Over Service (FOS) replication, aka SD-79989.

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_servicedesk_plusn/a
CWE ID-CWE-287
Improper Authentication
CVE-2025-5871
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 19.71%
||
7 Day CHG~0.00%
Published-09 Jun, 2025 | 09:31
Updated-09 Jun, 2025 | 17:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Papendorf SOL Connect Center Web Interface missing authentication

A vulnerability was found in Papendorf SOL Connect Center 3.3.0.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Web Interface. The manipulation leads to missing authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Papendorf
Product-SOL Connect Center
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2018-9148
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-5.64% / 89.99%
||
7 Day CHG~0.00%
Published-30 Mar, 2018 | 19:00
Updated-05 Aug, 2024 | 07:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Western Digital WD My Cloud v04.05.00-320 devices embed the session token (aka PHPSESSID) in filenames, which makes it easier for attackers to bypass authentication by listing a directory. NOTE: this can be exploited in conjunction with CVE-2018-7171 for remote authentication bypass within a product that uses My Cloud.

Action-Not Available
Vendor-n/aWestern Digital Corp.
Product-my_cloud_firmwaremy_cloudn/a
CWE ID-CWE-287
Improper Authentication
CVE-2018-6908
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.28% / 88.39%
||
7 Day CHG~0.00%
Published-01 Nov, 2018 | 17:00
Updated-05 Aug, 2024 | 06:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass vulnerability exists in the Green Electronics RainMachine Mini-8 (2nd Generation) and Touch HD 12 web application allowing an unauthenticated attacker to perform authenticated actions on the device via a 127.0.0.1:port value in the HTTP 'Host' header, as demonstrated by retrieving credentials.

Action-Not Available
Vendor-rainmachinen/a
Product-mini-8_firmwaremini-8touch_hd_12_firmwaretouch_hd_12n/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-36350
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.9||MEDIUM
EPSS-0.39% / 59.36%
||
7 Day CHG~0.00%
Published-21 Dec, 2021 | 17:05
Updated-17 Sep, 2024 | 02:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell PowerScale OneFS, versions 8.2.2-9.3.0.x, contain an authentication bypass by primary weakness in one of the authentication factors. A remote unauthenticated attacker may potentially exploit this vulnerability and bypass one of the factors of authentication.

Action-Not Available
Vendor-Dell Inc.
Product-powerscale_onefsPowerScale OneFS
CWE ID-CWE-287
Improper Authentication
CVE-2016-8937
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.23% / 45.91%
||
7 Day CHG~0.00%
Published-05 Oct, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) default authentication protocol is vulnerable to a brute force attack due to disclosing too much information during authentication. An attacker could gain user or administrative access to the TSM server. IBM X-Force ID: 118750.

Action-Not Available
Vendor-IBM Corporation
Product-tivoli_storage_managerSpectrum Protect
CWE ID-CWE-287
Improper Authentication
CVE-2018-7340
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-7.7||HIGH
EPSS-0.13% / 33.28%
||
7 Day CHG~0.00%
Published-17 Apr, 2019 | 14:01
Updated-05 Aug, 2024 | 06:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple SAML libraries may allow authentication bypass via incorrect XML canonicalization and DOM traversal

Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

Action-Not Available
Vendor-Duo SecurityCisco Systems, Inc.
Product-duo_network_gatewayDuo Network Gateway
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2018-7745
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-17.30% / 94.78%
||
7 Day CHG~0.00%
Published-07 Mar, 2018 | 17:00
Updated-05 Aug, 2024 | 06:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Western Bridge Cobub Razor 0.7.2. Authentication is not required for /index.php?/install/installation/createuserinfo requests, resulting in account creation.

Action-Not Available
Vendor-cobubn/a
Product-razorn/a
CWE ID-CWE-287
Improper Authentication
CVE-2018-7227
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-5.3||MEDIUM
EPSS-0.18% / 40.37%
||
7 Day CHG~0.00%
Published-09 Mar, 2018 | 23:00
Updated-16 Sep, 2024 | 20:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow retrieving of specially crafted URLs without authentication that can reveal sensitive information to an attacker.

Action-Not Available
Vendor-
Product-imp519-1er_firmwareibp319-1erimp319-1erimps110-1eibp519-1er_firmwareimp1110-1er_firmwareimps110-1eribp1110-1erimp519-1_firmwareimp519-1ibps110-1er_firmwareimp219-1_firmwareimp319-1_firmwareimps110-1er_firmwareimp219-1erimp319-1mps110-1ibp319-1er_firmwareimp319-1er_firmwareimps110-1e_firmwareimp219-1e_firmwareimp219-1eibp219-1erimp1110-1e_firmwareimp1110-1_firmwareimp519-1eimp319-1e_firmwareimp1110-1erimp219-1ibp219-1er_firmwareimp519-1erimp1110-1eimp319-1eibp1110-1er_firmwareibps110-1erimp219-1er_firmwareimp519-1e_firmwareimp1110-1ibp519-1ermps110-1_firmwarePelco Sarix Professional
CWE ID-CWE-287
Improper Authentication
CVE-2018-7213
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 38.50%
||
7 Day CHG~0.00%
Published-11 Mar, 2018 | 05:00
Updated-05 Aug, 2024 | 06:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Password Manager Extension in Abine Blur 7.8.242* before 7.8.2428 allows attackers to bypass the Multi-Factor Authentication and macOS disk-encryption protection mechanisms, and consequently exfiltrate secured data, because the right-click context menu is not secured.

Action-Not Available
Vendor-abinen/a
Product-blurn/a
CWE ID-CWE-287
Improper Authentication
CVE-2025-5876
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 19.71%
||
7 Day CHG~0.00%
Published-09 Jun, 2025 | 12:00
Updated-09 Jun, 2025 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Lucky LM-520-SC/LM-520-FSC/LM-520-FSC-SAM missing authentication

A vulnerability classified as problematic was found in Lucky LM-520-SC, LM-520-FSC and LM-520-FSC-SAM up to 20250321. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authentication. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Lucky
Product-LM-520-FSC-SAMLM-520-SCLM-520-FSC
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-5872
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.06% / 19.71%
||
7 Day CHG~0.00%
Published-09 Jun, 2025 | 10:00
Updated-09 Jun, 2025 | 17:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
eGauge EG3000 Energy Monitor Setting missing authentication

A vulnerability was found in eGauge EG3000 Energy Monitor 3.6.3. It has been classified as problematic. This affects an unknown part of the component Setting Handler. The manipulation leads to missing authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-eGauge
Product-EG3000 Energy Monitor
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2018-5387
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-7.5||HIGH
EPSS-0.23% / 45.44%
||
7 Day CHG~0.00%
Published-24 Jul, 2018 | 15:00
Updated-16 Sep, 2024 | 22:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Wizkunde SAMLBase may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

Action-Not Available
Vendor-wizkundeWizkunde
Product-samlbaseSAMLBase
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-347
Improper Verification of Cryptographic Signature
CVE-2023-24830
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-0.14% / 34.06%
||
7 Day CHG~0.00%
Published-30 Jan, 2023 | 16:25
Updated-28 Mar, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache IoTDB Workbench: apache/iotdb-web-workbench: create a user without authorization

Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects iotdb-web-workbench component: from 0.13.0 before 0.13.3.

Action-Not Available
Vendor-The Apache Software Foundation
Product-iotdbApache IoTDB Workbench
CWE ID-CWE-287
Improper Authentication
CVE-2016-8347
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-1.28% / 78.74%
||
7 Day CHG~0.00%
Published-13 Feb, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Kabona AB WebDatorCentral (WDC) application prior to Version 3.4.0. WDC does not limit authentication attempts that may allow a brute force attack method.

Action-Not Available
Vendor-kabona_abn/a
Product-webdatorcentralKabona AB WDC prior to Version 3.4.0
CWE ID-CWE-287
Improper Authentication
CVE-2018-4835
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-5.3||MEDIUM
EPSS-0.49% / 64.42%
||
7 Day CHG~0.00%
Published-25 Jan, 2018 | 14:00
Updated-17 Sep, 2024 | 02:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in TeleControl Server Basic < V3.1. An attacker with network access to the TeleControl Server Basic's port 8000/tcp could bypass the authentication mechanism and read limited information.

Action-Not Available
Vendor-Siemens AG
Product-telecontrol_server_basicTeleControl Server Basic
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 7
  • 8
  • Next
Details not found