Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2012-1123

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-29 Jun, 2012 | 19:00
Updated At-06 Aug, 2024 | 18:45
Rejected At-
Credits

The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:29 Jun, 2012 | 19:00
Updated At:06 Aug, 2024 | 18:45
Rejected At:
▼CVE Numbering Authority (CNA)

The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securityfocus.com/bid/52313
vdb-entry
x_refsource_BID
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
vendor-advisory
x_refsource_FEDORA
http://www.debian.org/security/2012/dsa-2500
vendor-advisory
x_refsource_DEBIAN
https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
x_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-201211-01.xml
vendor-advisory
x_refsource_GENTOO
http://www.mantisbt.org/bugs/view.php?id=13901
x_refsource_CONFIRM
http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
x_refsource_CONFIRM
http://secunia.com/advisories/49572
third-party-advisory
x_refsource_SECUNIA
http://secunia.com/advisories/51199
third-party-advisory
x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
vendor-advisory
x_refsource_FEDORA
http://www.openwall.com/lists/oss-security/2012/03/06/9
mailing-list
x_refsource_MLIST
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
vendor-advisory
x_refsource_FEDORA
http://secunia.com/advisories/48258
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.securityfocus.com/bid/52313
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://www.debian.org/security/2012/dsa-2500
Resource:
vendor-advisory
x_refsource_DEBIAN
Hyperlink: https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
Resource:
x_refsource_CONFIRM
Hyperlink: http://security.gentoo.org/glsa/glsa-201211-01.xml
Resource:
vendor-advisory
x_refsource_GENTOO
Hyperlink: http://www.mantisbt.org/bugs/view.php?id=13901
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/49572
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://secunia.com/advisories/51199
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/9
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://secunia.com/advisories/48258
Resource:
third-party-advisory
x_refsource_SECUNIA
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securityfocus.com/bid/52313
vdb-entry
x_refsource_BID
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://www.debian.org/security/2012/dsa-2500
vendor-advisory
x_refsource_DEBIAN
x_transferred
https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
x_refsource_CONFIRM
x_transferred
http://security.gentoo.org/glsa/glsa-201211-01.xml
vendor-advisory
x_refsource_GENTOO
x_transferred
http://www.mantisbt.org/bugs/view.php?id=13901
x_refsource_CONFIRM
x_transferred
http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/49572
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://secunia.com/advisories/51199
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://www.openwall.com/lists/oss-security/2012/03/06/9
mailing-list
x_refsource_MLIST
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://secunia.com/advisories/48258
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.securityfocus.com/bid/52313
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://www.debian.org/security/2012/dsa-2500
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://security.gentoo.org/glsa/glsa-201211-01.xml
Resource:
vendor-advisory
x_refsource_GENTOO
x_transferred
Hyperlink: http://www.mantisbt.org/bugs/view.php?id=13901
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/49572
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://secunia.com/advisories/51199
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/9
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://secunia.com/advisories/48258
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:29 Jun, 2012 | 19:55
Updated At:11 Apr, 2025 | 00:51

The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.07.5HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
Primary2.07.5HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 2.0
Base score: 7.5
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 2.0
Base score: 7.5
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>Versions up to 1.2.8(inclusive)
cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.18.0
cpe:2.3:a:mantisbt:mantisbt:0.18.0:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.0
cpe:2.3:a:mantisbt:mantisbt:0.19.0:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.0
cpe:2.3:a:mantisbt:mantisbt:0.19.0:a1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.0
cpe:2.3:a:mantisbt:mantisbt:0.19.0:a2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.0
cpe:2.3:a:mantisbt:mantisbt:0.19.0:rc1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.1
cpe:2.3:a:mantisbt:mantisbt:0.19.1:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.2
cpe:2.3:a:mantisbt:mantisbt:0.19.2:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.3
cpe:2.3:a:mantisbt:mantisbt:0.19.3:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.4
cpe:2.3:a:mantisbt:mantisbt:0.19.4:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>0.19.5
cpe:2.3:a:mantisbt:mantisbt:0.19.5:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:a1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:a2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:a3:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:rc1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:rc2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:rc3:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:rc4:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.0
cpe:2.3:a:mantisbt:mantisbt:1.0.0:rc5:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.1
cpe:2.3:a:mantisbt:mantisbt:1.0.1:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.2
cpe:2.3:a:mantisbt:mantisbt:1.0.2:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.3
cpe:2.3:a:mantisbt:mantisbt:1.0.3:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.4
cpe:2.3:a:mantisbt:mantisbt:1.0.4:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.5
cpe:2.3:a:mantisbt:mantisbt:1.0.5:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.6
cpe:2.3:a:mantisbt:mantisbt:1.0.6:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.7
cpe:2.3:a:mantisbt:mantisbt:1.0.7:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.8
cpe:2.3:a:mantisbt:mantisbt:1.0.8:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.0.9
cpe:2.3:a:mantisbt:mantisbt:1.0.9:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a3:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a4:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.0
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc3:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.1
cpe:2.3:a:mantisbt:mantisbt:1.1.1:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.2
cpe:2.3:a:mantisbt:mantisbt:1.1.2:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.3
cpe:2.3:a:mantisbt:mantisbt:1.1.3:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.4
cpe:2.3:a:mantisbt:mantisbt:1.1.4:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.5
cpe:2.3:a:mantisbt:mantisbt:1.1.5:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.6
cpe:2.3:a:mantisbt:mantisbt:1.1.6:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.7
cpe:2.3:a:mantisbt:mantisbt:1.1.7:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.8
cpe:2.3:a:mantisbt:mantisbt:1.1.8:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.1.9
cpe:2.3:a:mantisbt:mantisbt:1.1.9:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.2.0
cpe:2.3:a:mantisbt:mantisbt:1.2.0:*:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.2.0
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha1:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.2.0
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha2:*:*:*:*:*:*
Mantis Bug Tracker (MantisBT)
mantisbt
>>mantisbt>>1.2.0
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-287Primarynvd@nist.gov
CWE ID: CWE-287
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.htmlsecalert@redhat.com
N/A
http://secunia.com/advisories/48258secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/49572secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/51199secalert@redhat.com
N/A
http://security.gentoo.org/glsa/glsa-201211-01.xmlsecalert@redhat.com
N/A
http://www.debian.org/security/2012/dsa-2500secalert@redhat.com
N/A
http://www.mantisbt.org/bugs/changelog_page.php?version_id=140secalert@redhat.com
N/A
http://www.mantisbt.org/bugs/view.php?id=13901secalert@redhat.com
Patch
http://www.openwall.com/lists/oss-security/2012/03/06/9secalert@redhat.com
N/A
http://www.securityfocus.com/bid/52313secalert@redhat.com
N/A
https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7fsecalert@redhat.com
Patch
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/48258af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/49572af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/51199af854a3a-2127-422b-91ae-364da2661108
N/A
http://security.gentoo.org/glsa/glsa-201211-01.xmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.debian.org/security/2012/dsa-2500af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mantisbt.org/bugs/changelog_page.php?version_id=140af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mantisbt.org/bugs/view.php?id=13901af854a3a-2127-422b-91ae-364da2661108
Patch
http://www.openwall.com/lists/oss-security/2012/03/06/9af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securityfocus.com/bid/52313af854a3a-2127-422b-91ae-364da2661108
N/A
https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7faf854a3a-2127-422b-91ae-364da2661108
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/48258
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/49572
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/51199
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201211-01.xml
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.debian.org/security/2012/dsa-2500
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mantisbt.org/bugs/view.php?id=13901
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/9
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/52313
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
Source: secalert@redhat.com
Resource:
Patch
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/48258
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/49572
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/51199
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://security.gentoo.org/glsa/glsa-201211-01.xml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.debian.org/security/2012/dsa-2500
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mantisbt.org/bugs/changelog_page.php?version_id=140
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mantisbt.org/bugs/view.php?id=13901
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Hyperlink: http://www.openwall.com/lists/oss-security/2012/03/06/9
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/52313
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://github.com/mantisbt/mantisbt/commit/f5106be52cf6aa72c521f388e4abb5f0de1f1d7f
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch

Change History

0
Information is not available yet

Similar CVEs

703Records found

CVE-2020-12126
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.65% / 69.92%
||
7 Day CHG~0.00%
Published-02 Oct, 2020 | 08:12
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allow an attacker to leak router settings, change configuration variables, and cause denial of service via an unauthenticated endpoint.

Action-Not Available
Vendor-n/aWAVLINK Technology Ltd.
Product-wn530h4wn530h4_firmwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-11796
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.00% / 0.16%
||
7 Day CHG~0.00%
Published-22 Apr, 2020 | 13:52
Updated-04 Aug, 2024 | 11:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In JetBrains Space through 2020-04-22, the password authentication implementation was insecure.

Action-Not Available
Vendor-n/aJetBrains s.r.o.
Product-spacen/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-2801
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-3.97% / 87.93%
||
7 Day CHG~0.00%
Published-07 Jul, 2008 | 23:00
Updated-07 Aug, 2024 | 09:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.

Action-Not Available
Vendor-n/aMozilla Corporation
Product-firefoxseamonkeyn/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-11965
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.44% / 62.14%
||
7 Day CHG~0.00%
Published-21 Apr, 2020 | 12:05
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In IQrouter through 3.3.1, there is a root user without a password, which allows attackers to gain full remote access via SSH. Note: The vendor claims that this vulnerability can only occur on a brand-new network that, after initiating the forced initial configuration (which has a required step for setting a secure password on the system), makes this CVE invalid. This vulnerability is “true for any unconfigured release of OpenWRT, and true of many other new Linux distros prior to being configured for the first time”

Action-Not Available
Vendor-evenrouten/a
Product-iqrouter_firmwareiqroutern/a
CWE ID-CWE-287
Improper Authentication
CVE-2018-0271
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-5.53% / 89.89%
||
7 Day CHG~0.00%
Published-17 May, 2018 | 03:00
Updated-29 Nov, 2024 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the API gateway of the Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and access critical services. The vulnerability is due to a failure to normalize URLs prior to servicing requests. An attacker could exploit this vulnerability by submitting a crafted URL designed to exploit the issue. A successful exploit could allow the attacker to gain unauthenticated access to critical services, resulting in elevated privileges in DNA Center. This vulnerability affects Cisco DNA Center Software Releases prior to 1.1.2. Cisco Bug IDs: CSCvi09394.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-digital_network_architecture_centerCisco Digital Network Architecture Center
CWE ID-CWE-287
Improper Authentication
CVE-2020-12145
Matching Score-4
Assigner-Silver Peak Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Silver Peak Systems, Inc.
CVSS Score-6.6||MEDIUM
EPSS-59.04% / 98.15%
||
7 Day CHG~0.00%
Published-05 Nov, 2020 | 18:48
Updated-16 Sep, 2024 | 17:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Silver Peak Unity OrchestratorTM authentication can be subverted through manipulation of HTTP headers.

Silver Peak Unity Orchestrator versions prior to 8.9.11+, 8.10.11+, or 9.0.1+ uses HTTP headers to authenticate REST API calls from localhost. This makes it possible to log in to Orchestrator by introducing an HTTP HOST header set to 127.0.0.1 or localhost. Orchestrator instances that are hosted by customers –on-premise or in a public cloud provider –are affected by this vulnerability.

Action-Not Available
Vendor-silver-peakSilver Peak Systems, Inc.
Product-unity_orchestratorUnity Orchestrator
CWE ID-CWE-287
Improper Authentication
CVE-2008-1904
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.58% / 85.00%
||
7 Day CHG~0.00%
Published-21 Apr, 2008 | 23:00
Updated-07 Aug, 2024 | 08:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cicoandcico CcMail 1.0.1 and earlier does not verify that the this_cookie cookie corresponds to an authenticated session, which allows remote attackers to obtain access to the "admin area" via a modified this_cookie cookie.

Action-Not Available
Vendor-cicoandcicon/a
Product-ccmailn/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-1868
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-2.62% / 85.11%
||
7 Day CHG~0.00%
Published-17 Apr, 2008 | 17:00
Updated-07 Aug, 2024 | 08:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

admin/sauvBase.php in Blog Pixel Motion (aka Blog PixelMotion) does not require authentication, which allows remote attackers to trigger a database backup dump, and obtain the resulting blogPM.sql file that contains sensitive information.

Action-Not Available
Vendor-pixel_motionn/a
Product-pixel_motion_blogn/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-2406
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.96% / 75.53%
||
7 Day CHG~0.00%
Published-04 Jun, 2008 | 20:00
Updated-07 Aug, 2024 | 08:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The administration application server in Sun Java Active Server Pages (ASP) Server before 4.0.3 allows remote attackers to bypass authentication via direct requests on TCP port 5102.

Action-Not Available
Vendor-n/aSun Microsystems (Oracle Corporation)
Product-java_asp_servern/a
CWE ID-CWE-287
Improper Authentication
CVE-2014-6632
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.25%
||
7 Day CHG~0.00%
Published-08 Oct, 2014 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Joomla! 2.5.x before 2.5.25, 3.x before 3.2.4, and 3.3.x before 3.3.4 allows remote attackers to authenticate and bypass intended access restrictions via vectors involving LDAP authentication.

Action-Not Available
Vendor-n/aJoomla!
Product-joomla\!n/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-12874
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 41.59%
||
7 Day CHG~0.00%
Published-14 May, 2020 | 19:07
Updated-04 Aug, 2024 | 12:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Veritas APTARE versions prior to 10.4 included code that bypassed the normal login process when specific authentication credentials were provided to the server.

Action-Not Available
Vendor-n/aVeritas Technologies LLC
Product-aptaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-16613
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-3.15% / 86.39%
||
7 Day CHG~0.00%
Published-21 Nov, 2017 | 13:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack Swift through 2.15.1. The Swift object store and proxy server are saving (unhashed) tokens retrieved from the Swauth middleware authentication mechanism to a log file as part of a GET URI. This allows attackers to bypass authentication by inserting a token into an X-Auth-Token header of a new request. NOTE: github.com/openstack/swauth URLs do not mean that Swauth is maintained by an official OpenStack project team.

Action-Not Available
Vendor-n/aDebian GNU/LinuxOpenStack
Product-debian_linuxswauthswiftn/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-12812
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-9.8||CRITICAL
EPSS-45.38% / 97.52%
||
7 Day CHG~0.00%
Published-24 Jul, 2020 | 22:28
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-05-03||Apply updates per vendor instructions.

An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.

Action-Not Available
Vendor-n/aFortinet, Inc.
Product-fortiosFortinet FortiOSFortiOS
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-178
Improper Handling of Case Sensitivity
CVE-2020-10888
Matching Score-4
Assigner-Zero Day Initiative
ShareView Details
Matching Score-4
Assigner-Zero Day Initiative
CVSS Score-5.9||MEDIUM
EPSS-0.16% / 37.91%
||
7 Day CHG~0.00%
Published-25 Mar, 2020 | 19:15
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This vulnerability allows remote attackers to bypass authentication on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SSH port forwarding requests during initial setup. The issue results from the lack of proper authentication prior to establishing SSH port forwarding rules. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the WAN interface. Was ZDI-CAN-9664.

Action-Not Available
Vendor-TP-Link Systems Inc.
Product-ac1750ac1750_firmwareArcher A7
CWE ID-CWE-287
Improper Authentication
CVE-2013-1337
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-21.80% / 95.54%
||
7 Day CHG~0.00%
Published-15 May, 2013 | 01:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Microsoft .NET Framework 4.5 does not properly create policy requirements for custom Windows Communication Foundation (WCF) endpoint authentication in certain situations involving passwords over HTTPS, which allows remote attackers to bypass authentication by sending queries to an endpoint, aka "Authentication Bypass Vulnerability."

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-.net_frameworkn/a
CWE ID-CWE-287
Improper Authentication
CVE-2007-1951
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.16%
||
7 Day CHG~0.00%
Published-11 Apr, 2007 | 01:00
Updated-07 Aug, 2024 | 13:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Session fixation vulnerability in onelook obo Shop allows remote attackers to hijack web sessions by setting a PHPSESSID cookie.

Action-Not Available
Vendor-onelookn/a
Product-oboshopn/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-2269
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-3.25% / 86.62%
||
7 Day CHG~0.00%
Published-16 May, 2008 | 06:54
Updated-07 Aug, 2024 | 08:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AustinSmoke GasTracker (AS-GasTracker) 1.0.0 allows remote attackers to bypass authentication and gain privileges by setting the gastracker_admin cookie to TRUE.

Action-Not Available
Vendor-kevin_ludlown/a
Product-austinsmoke_gastrackern/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-1971
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-3.01% / 86.07%
||
7 Day CHG~0.00%
Published-27 Apr, 2008 | 18:00
Updated-07 Aug, 2024 | 08:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

phShoutBox Final 1.5 and earlier only checks passwords when specified in $_POST, which allows remote attackers to gain privileges by setting the (1) phadmin cookie to admin.php, or (2) in 1.4 and earlier, the ssbadmin cookie to shoutadmin.php.

Action-Not Available
Vendor-phphqn/a
Product-phshoutbox_finaln/a
CWE ID-CWE-287
Improper Authentication
CVE-2013-0910
Matching Score-4
Assigner-Chrome
ShareView Details
Matching Score-4
Assigner-Chrome
CVSS Score-7.5||HIGH
EPSS-0.36% / 57.42%
||
7 Day CHG~0.00%
Published-04 Mar, 2013 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Google Chrome before 25.0.1364.152 does not properly manage the interaction between the browser process and renderer processes during authorization of the loading of a plug-in, which makes it easier for remote attackers to bypass intended access restrictions via vectors involving a blocked plug-in.

Action-Not Available
Vendor-n/aGoogle LLC
Product-chromen/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-1395
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.30% / 52.83%
||
7 Day CHG~0.00%
Published-20 Mar, 2008 | 00:00
Updated-07 Aug, 2024 | 08:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Plone CMS does not record users' authentication states, and implements the logout feature solely on the client side, which makes it easier for context-dependent attackers to reuse a logged-out session.

Action-Not Available
Vendor-n/aPlone Foundation
Product-plone_cmsn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-9630
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.4||CRITICAL
EPSS-0.20% / 41.90%
||
7 Day CHG~0.00%
Published-07 Aug, 2017 | 08:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in PDQ Manufacturing LaserWash G5 and G5 S Series all versions, LaserWash M5, all versions, LaserWash 360 and 360 Plus, all versions, LaserWash AutoXpress and AutoExpress Plus, all versions, LaserJet, all versions, ProTouch Tandem, all versions, ProTouch ICON, all versions, and ProTouch AutoGloss, all versions. The web server does not properly verify that provided authentication information is correct.

Action-Not Available
Vendor-pdqincn/a
Product-laserwash_m5laserwash_autoxpressprotouch_iconprotouch_autoglosslaserwash_autoxpress_pluslaserwash_autoxpress_plus_firmwarelaserwash_g5_s_firmwareprotouch_icon_firmwarelaserwash_g5_firmwareprotouch_tandemlaserwash_g5laserjet_firmwarelaserwash_m5_firmwarelaserwash_360laserwash_autoxpress_firmwareprotouch_tandem_firmwareprotouch_autogloss_firmwarelaserwash_360_firmwarelaserwash_360_plus_firmwarelaserwash_360_pluslaserjetlaserwash_g5_sPDQ Manufacturing, Inc. LaserWash, Laser Jet and ProTouch
CWE ID-CWE-287
Improper Authentication
CVE-2021-41317
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.50% / 64.99%
||
7 Day CHG~0.00%
Published-17 Sep, 2021 | 15:11
Updated-04 Aug, 2024 | 03:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

XSS Hunter Express before 2021-09-17 does not properly enforce authentication requirements for paths.

Action-Not Available
Vendor-xss_hunter_express_projectn/a
Product-xss_hunter_expressn/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-1264
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.48% / 64.04%
||
7 Day CHG~0.00%
Published-10 Mar, 2008 | 17:00
Updated-07 Aug, 2024 | 08:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Linksys WRT54G router has "admin" as its default FTP password, which allows remote attackers to access sensitive files including nvram.cfg, a file that lists all HTML documents, and an ELF executable file.

Action-Not Available
Vendor-n/aLinksys Holdings, Inc.
Product-wrt54gn/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-41303
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-61.81% / 98.27%
||
7 Day CHG~0.00%
Published-17 Sep, 2021 | 08:20
Updated-04 Aug, 2024 | 03:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Shiro before 1.8.0, when using Apache Shiro with Spring Boot, a specially crafted HTTP request may cause an authentication bypass

Apache Shiro before 1.8.0, when using Apache Shiro with Spring Boot, a specially crafted HTTP request may cause an authentication bypass. Users should update to Apache Shiro 1.8.0.

Action-Not Available
Vendor-The Apache Software FoundationOracle Corporation
Product-shirofinancial_services_crime_and_compliance_management_studioApache Shiro
CWE ID-CWE-287
Improper Authentication
CVE-2008-0926
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-65.87% / 98.44%
||
7 Day CHG~0.00%
Published-28 Mar, 2008 | 18:00
Updated-07 Aug, 2024 | 08:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The SOAP interface to the eMBox module in Novell eDirectory 8.7.3.9 and earlier, and 8.8.x before 8.8.2, relies on client-side authentication, which allows remote attackers to bypass authentication via requests for /SOAP URIs, and cause a denial of service (daemon shutdown) or read arbitrary files. NOTE: it was later reported that 8.7.3.10 (aka 8.7.3 SP10) is also affected.

Action-Not Available
Vendor-n/aNovell
Product-edirectoryn/a
CWE ID-CWE-287
Improper Authentication
CVE-2013-0209
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-80.63% / 99.10%
||
7 Day CHG~0.00%
Published-23 Jan, 2013 | 01:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

lib/MT/Upgrade.pm in mt-upgrade.cgi in Movable Type 4.2x and 4.3x through 4.38 does not require authentication for requests to database-migration functions, which allows remote attackers to conduct eval injection and SQL injection attacks via crafted parameters, as demonstrated by an eval injection attack against the core_drop_meta_for_table function, leading to execution of arbitrary Perl code.

Action-Not Available
Vendor-sixapartn/a
Product-movable_typen/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-14377
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-9.8||CRITICAL
EPSS-3.59% / 87.30%
||
7 Day CHG~0.00%
Published-29 Nov, 2017 | 18:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication bypass.

Action-Not Available
Vendor-n/aRSA Security LLC
Product-authentication_agent_for_webRSA Authentication Agent for Web for Apache Web Server RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618
CWE ID-CWE-287
Improper Authentication
CVE-2017-7921
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||CRITICAL
EPSS-94.14% / 99.90%
||
7 Day CHG~0.00%
Published-06 May, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

Action-Not Available
Vendor-n/aHIKVISION
Product-ds-2cd4212fwd-i\(z\)ds-2cd2332-ids-2cd2512f-i\(s\)_firmwareds-2cd4332fwd-i\(z\)ds-2dfx_series_firmwareds-2cd4132fwd-i\(z\)_firmwareds-2cd2t32-i8_firmwareds-2cd2032-ids-2cd4212f-i\(s\)ds-2cd2132-i_firmwareds-2cd2712f-i\(s\)_firmwareds-2cd2212-i5_firmwareds-2cd2612f-i\(s\)ds-2cd2t32-i3ds-2cd4024f-\(p\)ds-2cd4024f-\(w\)ds-2cd4224f-i\(z\)_firmwareds-2cd4012fwd-\(w\)ds-2cd2032-i_firmwareds-2cd4212f-i\(h\)_firmwareds-2cd4324f-i\(s\)_firmwareds-2cd4332fwd-i\(s\)_firmwareds-2cd2t32-i5_firmwareds-2cd4212f-i\(h\)ds-2cd4024f-\(w\)_firmwareds-2cd4112f-i\(z\)_firmwareds-2cd4012fwd-\(a\)ds-2cd4132fwd-i\(z\)ds-2cd2312-ids-2cd4124f-i\(z\)ds-2cd4332fwd-i\(s\)ds-2cd4232fwd-i\(h\)ds-2cd4332fwd-i\(z\)_firmwareds-2cd4312f-i\(z\)_firmwareds-2cd4332fwd-i\(h\)ds-2cd2432f-i\(w\)_firmwareds-2cd2t32-i8ds-2cd63xx_seriesds-2cd4324f-i\(z\)_firmwareds-2cd4212f-i\(z\)_firmwareds-2cd4112fwd-i\(z\)ds-2cd4312f-i\(h\)ds-2cd4012f-\(p\)_firmwareds-2cd2632f-i\(s\)_firmwareds-2cd2612f-i\(s\)_firmwareds-2cd63xx_series_firmwareds-2cd2t32-i3_firmwareds-2cd4032fwd-\(a\)_firmwareds-2cd4112fwd-i\(z\)_firmwareds-2cd2112-ids-2cd4232fwd-i\(z\)ds-2cd2112-i_firmwareds-2cd6412fwd_firmwareds-2cd2712f-i\(s\)ds-2cd4212fwd-i\(s\)ds-2cd4332fwd-i\(h\)_firmwareds-2cd4232fwd-i\(s\)_firmwareds-2cd4224f-i\(s\)_firmwareds-2cd4212fwd-i\(z\)_firmwareds-2cd4012f-\(a\)ds-2cd4012fwd-\(a\)_firmwareds-2cd2412f-i\(w\)_firmwareds-2cd2332-i_firmwareds-2cd4312f-i\(z\)ds-2cd4312f-i\(s\)_firmwareds-2cd4324f-i\(h\)_firmwareds-2cd4012fwd-\(w\)_firmwareds-2cd2512f-i\(s\)ds-2cd4024f-\(a\)_firmwareds-2cd4312f-i\(h\)_firmwareds-2cd4032fwd-\(p\)ds-2cd4212f-i\(s\)_firmwareds-2cd4324f-i\(s\)ds-2cd2312-i_firmwareds-2cd2232-i5_firmwareds-2cd4232fwd-i\(z\)_firmwareds-2cd2132-ids-2cd4032fwd-\(w\)_firmwareds-2cd4012f-\(w\)ds-2cd4032fwd-\(w\)ds-2cd4212f-i\(z\)ds-2cd4224f-i\(h\)ds-2cd4012f-\(w\)_firmwareds-2cd4224f-i\(z\)ds-2cd6412fwdds-2cd2532f-i\(s\)_firmwareds-2cd4212fwd-i\(h\)ds-2cd4324f-i\(h\)ds-2cd4012fwd-\(p\)ds-2cd2632f-i\(s\)ds-2cd4312f-i\(s\)ds-2cd2232-i5ds-2cd2412f-i\(w\)ds-2cd4232fwd-i\(s\)ds-2cd2t32-i5ds-2cd4112f-i\(z\)ds-2cd4212fwd-i\(h\)_firmwareds-2cd2732f-i\(s\)ds-2cd2432f-i\(w\)ds-2cd4032fwd-\(a\)ds-2cd4012fwd-\(p\)_firmwareds-2cd4024f-\(p\)_firmwareds-2cd4012f-\(p\)ds-2cd4012f-\(a\)_firmwareds-2cd2732f-i\(s\)_firmwareds-2cd4224f-i\(s\)ds-2cd4124f-i\(z\)_firmwareds-2cd4224f-i\(h\)_firmwareds-2cd4212fwd-i\(s\)_firmwareds-2cd2532f-i\(s\)ds-2cd4024f-\(a\)ds-2dfx_seriesds-2cd4032fwd-\(p\)_firmwareds-2cd4232fwd-i\(h\)_firmwareds-2cd2212-i5ds-2cd4324f-i\(z\)Hikvision Cameras
CWE ID-CWE-287
Improper Authentication
CVE-2013-0314
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.5||HIGH
EPSS-0.64% / 69.57%
||
7 Day CHG~0.00%
Published-12 Apr, 2013 | 22:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The GateIn Portal export/import gadget in JBoss Enterprise Portal Platform 5.2.2 does not properly check authentication when importing Zip files, which allows remote attackers to modify site contents, remove the site, or alter the access controls for portlets.

Action-Not Available
Vendor-n/aRed Hat, Inc.
Product-jboss_enterprise_portal_platformn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-7912
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.65% / 69.82%
||
7 Day CHG~0.00%
Published-08 Apr, 2019 | 14:17
Updated-05 Aug, 2024 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hanwha Techwin SRN-4000, SRN-4000 firmware versions prior to SRN4000_v2.16_170401, A specially crafted http request and response could allow an attacker to gain access to the device management page with admin privileges without proper authentication.

Action-Not Available
Vendor-hanwhasecurityHanwha Techwin
Product-srn-4000_firmwaresrn-4000SRN-4000
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-287
Improper Authentication
CVE-2017-7931
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-2.28% / 84.01%
||
7 Day CHG~0.00%
Published-06 Jun, 2018 | 20:00
Updated-17 Sep, 2024 | 02:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication.

Action-Not Available
Vendor-ICS-CERTABB
Product-ip_gatewayip_gateway_firmwareABB IP GATEWAY
CWE ID-CWE-287
Improper Authentication
CVE-2014-5432
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.59% / 68.28%
||
7 Day CHG~0.00%
Published-26 Mar, 2019 | 15:17
Updated-06 Aug, 2024 | 11:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.

Action-Not Available
Vendor-Baxter International, Inc.
Product-sigma_spectrum_infusion_system_firmwaresigma_spectrum_infusion_systemwireless_battery_moduleSIGMA Spectrum Infusion System
CWE ID-CWE-592
DEPRECATED: Authentication Bypass Issues
CWE ID-CWE-287
Improper Authentication
CVE-2019-9629
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.36% / 57.65%
||
7 Day CHG~0.00%
Published-08 Jul, 2019 | 18:12
Updated-04 Aug, 2024 | 21:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sonatype Nexus Repository Manager before 3.17.0 establishes a default administrator user with weak defaults (fixed credentials).

Action-Not Available
Vendor-n/aSonatype, Inc.
Product-nexus_repository_managern/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-7919
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-1.25% / 78.51%
||
7 Day CHG~0.00%
Published-03 Jul, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in Newport XPS-Cx and XPS-Qx. An attacker may bypass authentication by accessing a specific uniform resource locator (URL).

Action-Not Available
Vendor-newportn/a
Product-xps-qxxps-cx_firmwarexps-cxxps-qx_firmwareNewport XPS-Cx, XPS-Qx
CWE ID-CWE-287
Improper Authentication
CVE-2011-4677
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.52% / 65.80%
||
7 Day CHG~0.00%
Published-06 Dec, 2011 | 11:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

One Click Orgs before 1.2.3 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

Action-Not Available
Vendor-oneclickorgsn/a
Product-one_click_orgsn/a
CWE ID-CWE-287
Improper Authentication
CVE-2012-6710
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-6.56% / 90.76%
||
7 Day CHG~0.00%
Published-07 Oct, 2018 | 18:00
Updated-06 Aug, 2024 | 21:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ext_find_user in eXtplorer through 2.1.2 allows remote attackers to bypass authentication via a password[]= (aka an empty array) in an action=login request to index.php.

Action-Not Available
Vendor-extplorern/a
Product-extplorern/a
CWE ID-CWE-287
Improper Authentication
CVE-2008-1334
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.43% / 61.44%
||
7 Day CHG~0.00%
Published-13 Mar, 2008 | 18:00
Updated-07 Aug, 2024 | 08:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

cgi/b on the BT Home Hub router allows remote attackers to bypass authentication, and read or modify administrative settings or make arbitrary VoIP telephone calls, by placing a character at the end of the PATH_INFO, as demonstrated by (1) %5C (encoded backslash), (2) '%' (percent), and (3) '~' (tilde). NOTE: the '/' (slash) vector is already covered by CVE-2007-5383.

Action-Not Available
Vendor-btn/a
Product-home_hubn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-13889
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.41% / 60.37%
||
7 Day CHG~0.00%
Published-11 Jan, 2019 | 18:00
Updated-05 Aug, 2024 | 19:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a logic error existed in the validation of credentials. This was addressed with improved credential validation.

Action-Not Available
Vendor-n/aApple Inc.
Product-mac_os_xn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-14000
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.4||CRITICAL
EPSS-1.05% / 76.66%
||
7 Day CHG~0.00%
Published-04 Oct, 2017 | 07:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in Ctek SkyRouter Series 4200 and 4400, all versions prior to V6.00.11. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the application without authenticating.

Action-Not Available
Vendor-ctekproductsn/a
Product-skyrouter_z4400skyrouter_z4200skyrouter_z4400_firmwareskyrouter_z4200_firmwareCtek, Inc. SkyRouter
CWE ID-CWE-287
Improper Authentication
CVE-2017-14008
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-6.94% / 91.04%
||
7 Day CHG~0.00%
Published-20 Mar, 2018 | 16:00
Updated-16 Sep, 2024 | 17:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GE Centricity PACS RA1000, diagnostic image analysis, all current versions are affected these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.

Action-Not Available
Vendor-geGE Healthcare
Product-centricity_pacs_ra1000GE Centricity PACS RA1000
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2017-6747
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-2.25% / 83.91%
||
7 Day CHG~0.00%
Published-07 Aug, 2017 | 06:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-identity_services_engineCisco Identity Services Engine
CWE ID-CWE-287
Improper Authentication
CVE-2025-4755
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.41% / 60.29%
||
7 Day CHG~0.00%
Published-16 May, 2025 | 07:00
Updated-03 Jun, 2025 | 15:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
D-Link DI-7003GV2 netconfig.asp sub_497DE4 improper authentication

A vulnerability was found in D-Link DI-7003GV2 24.04.18D1 R(68125). It has been classified as critical. This affects the function sub_497DE4 of the file /H5/netconfig.asp. The manipulation leads to improper authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-D-Link Corporation
Product-di-7003g_firmwaredi-7003gDI-7003GV2
CWE ID-CWE-287
Improper Authentication
CVE-2017-14080
Matching Score-4
Assigner-Trend Micro, Inc.
ShareView Details
Matching Score-4
Assigner-Trend Micro, Inc.
CVSS Score-9.8||CRITICAL
EPSS-2.88% / 85.77%
||
7 Day CHG~0.00%
Published-22 Sep, 2017 | 16:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authentication bypass vulnerability in Trend Micro Mobile Security (Enterprise) versions before 9.7 Patch 3 allows attackers to access a specific part of the console using a blank password.

Action-Not Available
Vendor-Trend Micro Incorporated
Product-mobile_securityMobile Security (Enterprise)
CWE ID-CWE-287
Improper Authentication
CVE-2012-6354
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-7.5||HIGH
EPSS-0.14% / 34.59%
||
7 Day CHG~0.00%
Published-19 Feb, 2013 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The management GUI on the IBM SAN Volume Controller and Storwize V7000 6.x before 6.4.1.3 allows remote attackers to bypass authentication and obtain superuser access via IP packets.

Action-Not Available
Vendor-n/aIBM Corporation
Product-san_volume_controller_softwarestorwize_v7000n/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-44514
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-6.04% / 90.36%
||
7 Day CHG~0.00%
Published-09 Dec, 2021 | 19:15
Updated-04 Aug, 2024 | 04:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

OpUtils in Zoho ManageEngine OpManager 12.5 before 125490 mishandles authentication for a few audit directories.

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_opmanagern/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-14004
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.91% / 74.96%
||
7 Day CHG~0.00%
Published-20 Mar, 2018 | 16:00
Updated-16 Sep, 2024 | 17:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GE GEMNet License server (EchoServer) all current versions are affected these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.

Action-Not Available
Vendor-geGE Healthcare
Product-gemnet_license_serverGE GEMNet License server aka. (EchoServer)
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2017-7546
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-9.8||CRITICAL
EPSS-33.20% / 96.76%
||
7 Day CHG~0.00%
Published-16 Aug, 2017 | 18:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.

Action-Not Available
Vendor-The PostgreSQL Global Development GroupDebian GNU/Linux
Product-debian_linuxpostgresqlpostgresql
CWE ID-CWE-287
Improper Authentication
CVE-2017-6967
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-0.18% / 40.13%
||
7 Day CHG~0.00%
Published-17 Mar, 2017 | 08:55
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

xrdp 0.9.1 calls the PAM function auth_start_session() in an incorrect location, leading to PAM session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.

Action-Not Available
Vendor-neutrinolabsn/a
Product-xrdpn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-13995
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||CRITICAL
EPSS-1.60% / 80.97%
||
7 Day CHG~0.00%
Published-04 Oct, 2017 | 07:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in iniNet Solutions iniNet Webserver, all versions prior to V2.02.0100. The webserver does not properly authenticate users, which may allow a malicious attacker to access sensitive information such as HMI pages or modify PLC variables.

Action-Not Available
Vendor-spidercontroln/a
Product-ininet_webserveriniNet Solutions GmbH SCADA Webserver
CWE ID-CWE-287
Improper Authentication
CVE-2017-14003
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-1.49% / 80.32%
||
7 Day CHG~0.00%
Published-11 Oct, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Authentication Bypass by Spoofing issue was discovered in LAVA Ether-Serial Link (ESL) running firmware versions 6.01.00/29.03.2007 and prior versions. An improper authentication vulnerability has been identified, which, if exploited, would allow an attacker with the same IP address to bypass authentication by accessing a specific uniform resource locator.

Action-Not Available
Vendor-lavalinkn/a
Product-ether-serial_link_firmwareether-serial_linkLAVA Computer MFG Inc. Ether-Serial Link
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-290
Authentication Bypass by Spoofing
  • Previous
  • 1
  • 2
  • ...
  • 7
  • 8
  • 9
  • ...
  • 14
  • 15
  • Next
Details not found