Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2021-33045

Summary
Assigner-dahua
Assigner Org ID-79ee569e-7d1e-4364-98f0-3a18e2a739ad
Published At-15 Sep, 2021 | 21:50
Updated At-30 Jul, 2025 | 01:37
Rejected At-
Credits

Dahua IP Camera Authentication Bypass Vulnerability

Dahua IP cameras and related products contain an authentication bypass vulnerability when the loopback device is specified by the client during authentication.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Known Exploited Vulnerabilities (KEV)
cisa.gov
Vendor:
Dahua Technology Co., LtdDahua
Product:IP Camera Firmware
Added At:21 Aug, 2024
Due At:11 Sep, 2024

Dahua IP Camera Authentication Bypass Vulnerability

Dahua IP cameras and related products contain an authentication bypass vulnerability when the loopback device is specified by the client during authentication.

Used in Ransomware

:

Unknown

CWE

:
CWE-287

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Additional Notes:

https://www.dahuasecurity.com/aboutUs/trustedCenter/details/582; https://nvd.nist.gov/vuln/detail/CVE-2021-33045
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:dahua
Assigner Org ID:79ee569e-7d1e-4364-98f0-3a18e2a739ad
Published At:15 Sep, 2021 | 21:50
Updated At:30 Jul, 2025 | 01:37
Rejected At:
▼CVE Numbering Authority (CNA)

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.

Affected Products
Vendor
n/a
Product
Some Dahua IP Camera, Video Intercom, NVR, XVR devices
Versions
Affected
  • Dahua IP Camera devices IPC-HX3XXX, IPC-HX5XXX, and IPC-HUM7XXX Buildtime before May, 2020, Video Intercom devices VTO75X95X, VTO65XXX, and VTH542XH, NVR devices NVR1XXX, NVR2XXX, NVR5XXX, and NVR6XX, XVR devices XVR4xxx, XVR5xxx, and XVR7xxx Buildtime before December, 2019.
Problem Types
TypeCWE IDDescription
textN/AImproper Authentication
Type: text
CWE ID: N/A
Description: Improper Authentication
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.dahuasecurity.com/support/cybersecurity/details/957
x_refsource_MISC
http://seclists.org/fulldisclosure/2021/Oct/13
mailing-list
x_refsource_FULLDISC
http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
x_refsource_MISC
Hyperlink: https://www.dahuasecurity.com/support/cybersecurity/details/957
Resource:
x_refsource_MISC
Hyperlink: http://seclists.org/fulldisclosure/2021/Oct/13
Resource:
mailing-list
x_refsource_FULLDISC
Hyperlink: http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.dahuasecurity.com/support/cybersecurity/details/957
x_refsource_MISC
x_transferred
http://seclists.org/fulldisclosure/2021/Oct/13
mailing-list
x_refsource_FULLDISC
x_transferred
http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
x_refsource_MISC
x_transferred
Hyperlink: https://www.dahuasecurity.com/support/cybersecurity/details/957
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://seclists.org/fulldisclosure/2021/Oct/13
Resource:
mailing-list
x_refsource_FULLDISC
x_transferred
Hyperlink: http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
Resource:
x_refsource_MISC
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
kev
dateAdded:
2024-08-21
reference:
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-33045
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
CVE-2021-33045 added to CISA KEV2024-08-21 00:00:00
Event: CVE-2021-33045 added to CISA KEV
Date: 2024-08-21 00:00:00
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cybersecurity@dahuatech.com
Published At:15 Sep, 2021 | 22:15
Updated At:24 Feb, 2025 | 15:01

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
2024-08-212024-09-11Dahua IP Camera Authentication Bypass VulnerabilityApply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Date Added: 2024-08-21
Due Date: 2024-09-11
Vulnerability Name: Dahua IP Camera Authentication Bypass Vulnerability
Required Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Primary2.010.0HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 10.0
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
CPE Matches

Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hum7xxx_firmware>>Versions before 2.820.0000000.5.r.210705(exclusive)
cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hum7xxx>>-
cpe:2.3:h:dahuasecurity:ipc-hum7xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hx3xxx_firmware>>Versions before 2.800.0000000.29.r.210630(exclusive)
cpe:2.3:o:dahuasecurity:ipc-hx3xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hx3xxx>>-
cpe:2.3:h:dahuasecurity:ipc-hx3xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hx5xxx_firmware>>Versions before 2.820.0000000.5.r.210705(exclusive)
cpe:2.3:o:dahuasecurity:ipc-hx5xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>ipc-hx5xxx>>-
cpe:2.3:h:dahuasecurity:ipc-hx5xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-1xxx_firmware>>Versions before 4.001.0000005.1.r.210709(exclusive)
cpe:2.3:o:dahuasecurity:nvr-1xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-1xxx>>-
cpe:2.3:h:dahuasecurity:nvr-1xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-2xxx_firmware>>Versions before 4.001.0000000.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:nvr-2xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-2xxx>>-
cpe:2.3:h:dahuasecurity:nvr-2xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-4xxx_firmware>>Versions before 4.001.0000005.1.r.210713(exclusive)
cpe:2.3:o:dahuasecurity:nvr-4xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-4xxx>>-
cpe:2.3:h:dahuasecurity:nvr-4xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-5xxx_firmware>>Versions before 4.001.0000000.0.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:nvr-5xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-5xxx>>-
cpe:2.3:h:dahuasecurity:nvr-5xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-6xx_firmware>>Versions before 4.001.0000001.1.r.210716(exclusive)
cpe:2.3:o:dahuasecurity:nvr-6xx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>nvr-6xx>>-
cpe:2.3:h:dahuasecurity:nvr-6xx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vth-542xh_firmware>>Versions before 4.500.0000002.0.r.210715(exclusive)
cpe:2.3:o:dahuasecurity:vth-542xh_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vth-542xh>>-
cpe:2.3:h:dahuasecurity:vth-542xh:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vto-65xxx_firmware>>Versions before 4.300.0000004.0.r.210715(exclusive)
cpe:2.3:o:dahuasecurity:vto-65xxx_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vto-65xxx>>-
cpe:2.3:h:dahuasecurity:vto-65xxx:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vto-75x95x_firmware>>Versions before 4.300.0000003.0.r.210714(exclusive)
cpe:2.3:o:dahuasecurity:vto-75x95x_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>vto-75x95x>>-
cpe:2.3:h:dahuasecurity:vto-75x95x:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x04_firmware>>-
cpe:2.3:o:dahuasecurity:xvr-4x04_firmware:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x04>>-
cpe:2.3:h:dahuasecurity:xvr-4x04:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x08_firmware>>Versions before 4.001.0000001.1.r.210709(exclusive)
cpe:2.3:o:dahuasecurity:xvr-4x08_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x08>>-
cpe:2.3:h:dahuasecurity:xvr-4x08:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x04_firmware>>Versions before 4.001.0000001.1.r.210709(exclusive)
cpe:2.3:o:dahuasecurity:xvr-4x04_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-4x04>>-
cpe:2.3:h:dahuasecurity:xvr-4x04:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x04_firmware>>Versions before 4.001.0000003.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:xvr-5x04_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x04>>-
cpe:2.3:h:dahuasecurity:xvr-5x04:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x08_firmware>>Versions before 4.001.0000003.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:xvr-5x08_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x08>>-
cpe:2.3:h:dahuasecurity:xvr-5x08:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x16_firmware>>Versions before 4.001.0000003.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:xvr-5x16_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-5x16>>-
cpe:2.3:h:dahuasecurity:xvr-5x16:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-7x16_firmware>>Versions before 4.001.0000003.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:xvr-7x16_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-7x16>>-
cpe:2.3:h:dahuasecurity:xvr-7x16:-:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-7x32_firmware>>Versions before 4.001.0000003.1.r.210710(exclusive)
cpe:2.3:o:dahuasecurity:xvr-7x32_firmware:*:*:*:*:*:*:*:*
Dahua Technology Co., Ltd
dahuasecurity
>>xvr-7x32>>-
cpe:2.3:h:dahuasecurity:xvr-7x32:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-287Primarynvd@nist.gov
CWE ID: CWE-287
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.htmlcybersecurity@dahuatech.com
Exploit
Third Party Advisory
VDB Entry
http://seclists.org/fulldisclosure/2021/Oct/13cybersecurity@dahuatech.com
Exploit
Mailing List
Third Party Advisory
https://www.dahuasecurity.com/support/cybersecurity/details/957cybersecurity@dahuatech.com
Vendor Advisory
http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.htmlaf854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
VDB Entry
http://seclists.org/fulldisclosure/2021/Oct/13af854a3a-2127-422b-91ae-364da2661108
Exploit
Mailing List
Third Party Advisory
https://www.dahuasecurity.com/support/cybersecurity/details/957af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
Hyperlink: http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
Source: cybersecurity@dahuatech.com
Resource:
Exploit
Third Party Advisory
VDB Entry
Hyperlink: http://seclists.org/fulldisclosure/2021/Oct/13
Source: cybersecurity@dahuatech.com
Resource:
Exploit
Mailing List
Third Party Advisory
Hyperlink: https://www.dahuasecurity.com/support/cybersecurity/details/957
Source: cybersecurity@dahuatech.com
Resource:
Vendor Advisory
Hyperlink: http://packetstormsecurity.com/files/164423/Dahua-Authentication-Bypass.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
VDB Entry
Hyperlink: http://seclists.org/fulldisclosure/2021/Oct/13
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Mailing List
Third Party Advisory
Hyperlink: https://www.dahuasecurity.com/support/cybersecurity/details/957
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

833Records found

CVE-2024-27767
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-10||CRITICAL
EPSS-0.06% / 18.18%
||
7 Day CHG~0.00%
Published-18 Mar, 2024 | 13:13
Updated-10 Mar, 2025 | 18:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unitronics Unistream Unilogic – Versions prior to 1.35.227 CWE-287: Improper Authentication

CWE-287: Improper Authentication may allow Authentication Bypass

Action-Not Available
Vendor-Unitronics PLC
Product-unilogicUnistream Unilogicunistream_unilogic
CWE ID-CWE-287
Improper Authentication
CVE-2024-2862
Matching Score-4
Assigner-LG Electronics
ShareView Details
Matching Score-4
Assigner-LG Electronics
CVSS Score-9.1||CRITICAL
EPSS-42.36% / 97.36%
||
7 Day CHG~0.00%
Published-25 Mar, 2024 | 06:31
Updated-01 Apr, 2025 | 17:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Password reset vulnerability without authorization on LG LED Assistant

This vulnerability allows remote attackers to reset the password of anonymous users without authorization on the affected LG LED Assistant.

Action-Not Available
Vendor-LG Electronics Inc.
Product-lg_led_assistantLG LED Assistantlg_led_assistant
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CVE-2024-28007
Matching Score-4
Assigner-NEC Corporation
ShareView Details
Matching Score-4
Assigner-NEC Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 47.26%
||
7 Day CHG~0.00%
Published-28 Mar, 2024 | 00:52
Updated-14 Jan, 2025 | 04:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authentication vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3, WG1800HP3, WG1200HS2, WG1900HP, WG1200HP2, W1200EX(-MS), WG1200HS, WG1200HP, WF300HP2, W300P, WF800HP, WR8165N, WG2200HP, WF1200HP2, WG1800HP2, WF1200HP, WG600HP, WG300HP, WF300HP, WG1800HP, WG1400HP, WR8175N, WR9300N, WR8750N, WR8160N, WR9500N, WR8600N, WR8370N, WR8170N, WR8700N, WR8300N, WR8150N, WR4100N, WR4500N, WR8100N, WR8500N, CR2500P, WR8400N, WR8200N, WR1200H, WR7870S, WR6670S, WR7850S, WR6650S, WR6600H, WR7800H, WM3400RN, WM3450RN, WM3500R, WM3600R, WM3800R, WR8166N, MR01LN MR02LN, WG1810HP(JE) and WG1810HP(MF) all versions allows a attacker to execute an arbitrary command with the root privilege via the internet.

Action-Not Available
Vendor-NEC Corporation
Product-WR6600HWM3500RW300PWR8300NWR1200HWR6670SWG600HPWF1200HP2WM3400RNWM3800RWR9300NWR8166NWG1800HP4WG2200HPWR8165NWG1200HS3WR6650SWM3450RNWG1200HSWF300HP2WG1200HP3WG1900HP2WF800HPWR8400NWR9500NWR8100NWF1200HPWR8160NWR7800HWR8500NWG1810HP(JE)WG1810HP(MF)WR4500NWR8200NWR8170NWG1800HP2CR2500PWR8600NWG1800HPWG1200HPWF300HPWM3600RWG1900HPWR8150NWG1200HS2WR4100NWG1400HPWR8370NWR8750NWR8175NWR7870SWG1800HP3WG1200HP2WR7850SMR01LNWG300HPMR02LNWR8700NW1200EX(-MS)aterm_wg1800hp4_firmware
CWE ID-CWE-287
Improper Authentication
CVE-2023-1803
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-9.8||CRITICAL
EPSS-0.02% / 3.72%
||
7 Day CHG~0.00%
Published-14 Apr, 2023 | 13:40
Updated-06 Feb, 2025 | 20:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in Redline Router

Authentication Bypass by Alternate Name vulnerability in DTS Electronics Redline Router firmware allows Authentication Bypass.This issue affects Redline Router: before 7.17.

Action-Not Available
Vendor-redlineDTS Electronics
Product-router_firmwareRedline Router
CWE ID-CWE-289
Authentication Bypass by Alternate Name
CWE ID-CWE-287
Improper Authentication
CVE-2021-27451
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.3||HIGH
EPSS-0.21% / 43.77%
||
7 Day CHG~0.00%
Published-21 Dec, 2021 | 17:55
Updated-16 Sep, 2024 | 22:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mesa Labs AmegaView improper authentication

Mesa Labs AmegaView Versions 3.0 and prior’s passcode is generated by an easily reversible algorithm, which may allow an attacker to gain access to the device.

Action-Not Available
Vendor-mesalabsMesa Labs
Product-amegaviewAmegaView
CWE ID-CWE-287
Improper Authentication
CVE-2021-27734
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.12% / 31.31%
||
7 Day CHG~0.00%
Published-17 May, 2021 | 14:28
Updated-03 Aug, 2024 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hirschmann HiOS 07.1.01, 07.1.02, and 08.1.00 through 08.5.xx and HiSecOS 03.3.00 through 03.5.01 allow remote attackers to change the credentials of existing users.

Action-Not Available
Vendor-beldenn/a
Product-hirschmann_hioshisecosn/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-27877
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.2||HIGH
EPSS-0.97% / 75.70%
||
7 Day CHG~0.00%
Published-01 Mar, 2021 | 21:49
Updated-30 Jul, 2025 | 01:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2023-04-28||Apply updates per vendor instructions.

An issue was discovered in Veritas Backup Exec before 21.2. It supports multiple authentication schemes: SHA authentication is one of these. This authentication scheme is no longer used in current versions of the product, but hadn't yet been disabled. An attacker could remotely exploit this scheme to gain unauthorized access to an Agent and execute privileged commands.

Action-Not Available
Vendor-n/aVeritas Technologies LLC
Product-backup_execn/aBackup Exec Agent
CWE ID-CWE-287
Improper Authentication
CVE-2024-28200
Matching Score-4
Assigner-N-able
ShareView Details
Matching Score-4
Assigner-N-able
CVSS Score-9.1||CRITICAL
EPSS-0.06% / 19.51%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 20:49
Updated-22 Aug, 2024 | 13:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
N-central Authentication Bypass

The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the wild.

Action-Not Available
Vendor-n-ableN-ablen-able
Product-n-centralN-centraln-central
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-287
Improper Authentication
CVE-2021-28235
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.44% / 62.25%
||
7 Day CHG~0.00%
Published-04 Apr, 2023 | 00:00
Updated-18 Feb, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.

Action-Not Available
Vendor-etcdn/a
Product-etcdn/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-27651
Matching Score-4
Assigner-Pegasystems Inc.
ShareView Details
Matching Score-4
Assigner-Pegasystems Inc.
CVSS Score-9.8||CRITICAL
EPSS-90.36% / 99.58%
||
7 Day CHG~0.00%
Published-29 Apr, 2021 | 14:47
Updated-03 Aug, 2024 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication checks.

Action-Not Available
Vendor-pegaPegasystems
Product-infinityPega Infinity
CWE ID-CWE-287
Improper Authentication
CVE-2021-28152
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-37.47% / 97.07%
||
7 Day CHG~0.00%
Published-06 May, 2021 | 15:11
Updated-03 Aug, 2024 | 21:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hongdian H8922 3.0.5 devices have an undocumented feature that allows access to a shell as a superuser. To connect, the telnet service is used on port 5188 with the default credentials of root:superzxmn.

Action-Not Available
Vendor-hongdiann/a
Product-h8922_firmwareh8922n/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-28495
Matching Score-4
Assigner-Arista Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Arista Networks, Inc.
CVSS Score-7.2||HIGH
EPSS-0.39% / 59.29%
||
7 Day CHG~0.00%
Published-09 Sep, 2021 | 12:43
Updated-03 Aug, 2024 | 21:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Arista's MOS (Metamako Operating System) software which is supported on the 7130 product line, under certain conditions, user authentication can be bypassed when API access is enabled via the JSON-RPC APIs. This issue affects: Arista Metamako Operating System All releases in the MOS-0.1x train MOS-0.13 and post releases in the MOS-0.1x train MOS-0.26.6 and below releases in the MOS-0.2x train MOS-0.31.1 and below releases in the MOS-0.3x train

Action-Not Available
Vendor-Arista Networks, Inc.
Product-metamako_operating_system7130Metamako Operating System
CWE ID-CWE-287
Improper Authentication
CVE-2021-28503
Matching Score-4
Assigner-Arista Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Arista Networks, Inc.
CVSS Score-7.4||HIGH
EPSS-0.45% / 62.50%
||
7 Day CHG~0.00%
Published-04 Feb, 2022 | 22:29
Updated-16 Sep, 2024 | 23:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
In Arista's EOS software affected releases, eAPI might skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.

The impact of this vulnerability is that Arista's EOS eAPI may skip re-evaluating user credentials when certificate based authentication is used, which allows remote attackers to access the device via eAPI.

Action-Not Available
Vendor-Arista Networks, Inc.
Product-eosArista EOS
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-287
Improper Authentication
CVE-2023-1778
Matching Score-4
Assigner-Indian Computer Emergency Response Team (CERT-In)
ShareView Details
Matching Score-4
Assigner-Indian Computer Emergency Response Team (CERT-In)
CVSS Score-10||CRITICAL
EPSS-0.26% / 49.49%
||
7 Day CHG~0.00%
Published-27 Apr, 2023 | 09:33
Updated-30 Jan, 2025 | 21:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Default Credential Vulnerability in GajShield Data Security Firewall

This vulnerability exists in GajShield Data Security Firewall firmware versions prior to v4.28 (except v4.21) due to insecure default credentials which allows remote attacker to login as superuser by using default username/password via web-based management interface and/or exposed SSH port thereby enabling remote attackers to execute arbitrary commands with administrative/superuser privileges on the targeted systems. The vulnerability has been addressed by forcing the user to change their default password to a new non-default password.

Action-Not Available
Vendor-gajshieldGajShield
Product-data_security_firewall_firmwaredata_security_firewallData Security Firewall
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-1617
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-9.8||CRITICAL
EPSS-0.10% / 28.21%
||
7 Day CHG~0.00%
Published-14 Apr, 2023 | 11:48
Updated-06 Feb, 2025 | 19:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Authentication Mechanism in B&R VC4 Visualization

Improper Authentication vulnerability in B&R Industrial Automation B&R VC4 (VNC-Server modules).  This vulnerability may allow an unauthenticated network-based attacker to bypass the authentication mechanism of the VC4 visualization on affected devices. The impact of this vulnerability depends on the functionality provided in the visualization. This issue affects B&R VC4: from 3.* through 3.96.7, from 4.0* through 4.06.7, from 4.1* through 4.16.3, from 4.2* through 4.26.8, from 4.3* through 4.34.6, from 4.4* through 4.45.1, from 4.5* through 4.45.3, from 4.7* through 4.72.9.

Action-Not Available
Vendor-B&R Industrial Automation GmbH
Product-vc4B&R VC4
CWE ID-CWE-287
Improper Authentication
CVE-2008-6816
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-11.74% / 93.44%
||
7 Day CHG~0.00%
Published-28 May, 2009 | 14:00
Updated-07 Aug, 2024 | 11:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Eaton MGEOPS Network Shutdown Module before 3.10 Build 13 allows remote attackers to execute arbitrary code by adding a custom action to the MGE frontend via pane_actionbutton.php, and then executing this action via exec_action.php.

Action-Not Available
Vendor-eatonn/a
Product-network_shutdown_modulen/a
CWE ID-CWE-287
Improper Authentication
CVE-2023-1460
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 11.25%
||
7 Day CHG~0.00%
Published-17 Mar, 2023 | 07:51
Updated-02 Aug, 2024 | 05:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Online Pizza Ordering System Password Change improper authentication

A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0. It has been classified as critical. This affects an unknown part of the file admin/ajax.php?action=save_user of the component Password Change Handler. The manipulation leads to improper authentication. It is possible to initiate the attack remotely. The identifier VDB-223305 was assigned to this vulnerability.

Action-Not Available
Vendor-oretnom23SourceCodester
Product-online_pizza_ordering_systemOnline Pizza Ordering System
CWE ID-CWE-287
Improper Authentication
CVE-2023-1784
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 27.92%
||
7 Day CHG~0.00%
Published-31 Mar, 2023 | 20:00
Updated-11 Feb, 2025 | 17:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
jeecg-boot API Documentation improper authentication

A vulnerability was found in jeecg-boot 3.5.0 and classified as critical. This issue affects some unknown processing of the component API Documentation. The manipulation leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224699.

Action-Not Available
Vendor-jeecgn/a
Product-jeecg_bootjeecg-boot
CWE ID-CWE-287
Improper Authentication
CVE-2025-7574
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-9.3||CRITICAL
EPSS-0.16% / 37.71%
||
7 Day CHG~0.00%
Published-14 Jul, 2025 | 05:02
Updated-15 Jul, 2025 | 13:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
LB-LINK BL-WR9000 Web Interface lighttpd.cgi restore improper authentication

A vulnerability, which was classified as critical, was found in LB-LINK BL-AC1900, BL-AC2100_AZ3, BL-AC3600, BL-AX1800, BL-AX5400P and BL-WR9000 up to 20250702. Affected is the function reboot/restore of the file /cgi-bin/lighttpd.cgi of the component Web Interface. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-LB-LINK
Product-BL-AX1800BL-AX5400PBL-AC3600BL-AC1900BL-AC2100_AZ3BL-WR9000
CWE ID-CWE-287
Improper Authentication
CVE-2023-1833
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
ShareView Details
Matching Score-4
Assigner-TR-CERT (Computer Emergency Response Team of the Republic of Türkiye)
CVSS Score-9.8||CRITICAL
EPSS-0.02% / 3.72%
||
7 Day CHG~0.00%
Published-14 Apr, 2023 | 13:45
Updated-06 Feb, 2025 | 19:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass in Redline Router

Authentication Bypass by Primary Weakness vulnerability in DTS Electronics Redline Router firmware allows Authentication Bypass.This issue affects Redline Router: before 7.17.

Action-Not Available
Vendor-redlineDTS Electronics
Product-router_firmwareRedline Router
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-287
Improper Authentication
CVE-2008-7081
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.34% / 55.84%
||
7 Day CHG~0.00%
Published-25 Aug, 2009 | 10:00
Updated-07 Aug, 2024 | 11:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

userHandler.cgi in RaidSonic ICY BOX NAS firmware 2.3.2.IB.2.RS.1 allows remote attackers to bypass authentication and gain administrator privileges by setting the login parameter to admin. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Action-Not Available
Vendor-raidsonicn/a
Product-icy_box_nasn/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-26638
Matching Score-4
Assigner-KrCERT/CC
ShareView Details
Matching Score-4
Assigner-KrCERT/CC
CVSS Score-7.3||HIGH
EPSS-8.75% / 92.16%
||
7 Day CHG~0.00%
Published-22 Jun, 2022 | 13:55
Updated-03 Aug, 2024 | 20:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Xi Smarthome wallpad authentication bypass vulnerability

Improper Authentication vulnerability in S&D smarthome(smartcare) application can cause authentication bypass and information exposure. Remote attackers can use this vulerability to take control of the home environment including indoor control.

Action-Not Available
Vendor-xisndXi S&D Inc.
Product-s\&d_smarthomeS&D smarthome (smartcare)
CWE ID-CWE-287
Improper Authentication
CVE-2025-7862
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.20% / 41.81%
||
7 Day CHG~0.00%
Published-20 Jul, 2025 | 02:02
Updated-23 Jul, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TOTOLINK T6 Telnet Service cstecgi.cgi setTelnetCfg missing authentication

A vulnerability has been found in TOTOLINK T6 4.1.5cu.748_B20211015 and classified as critical. Affected by this vulnerability is the function setTelnetCfg of the file /cgi-bin/cstecgi.cgi of the component Telnet Service. The manipulation of the argument telnet_enabled with the input 1 leads to missing authentication. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-TOTOLINK
Product-t6_firmwaret6T6
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-23813
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-7.3||HIGH
EPSS-0.14% / 35.27%
||
7 Day CHG~0.00%
Published-13 Feb, 2024 | 09:00
Updated-09 May, 2025 | 18:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Polarion ALM (All versions < V2404.0). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code.

Action-Not Available
Vendor-Siemens AG
Product-polarion_almPolarion ALM
CWE ID-CWE-287
Improper Authentication
CVE-2024-24496
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-30.87% / 96.58%
||
7 Day CHG~0.00%
Published-08 Feb, 2024 | 00:00
Updated-19 Aug, 2024 | 17:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in Daily Habit Tracker v.1.0 allows a remote attacker to manipulate trackers via the home.php, add-tracker.php, delete-tracker.php, update-tracker.php components.

Action-Not Available
Vendor-n/aremyandraderemyandrade
Product-daily_habit_trackern/adaily_habit_tracker
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-284
Improper Access Control
CVE-2008-6916
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-3.65% / 87.40%
||
7 Day CHG~0.00%
Published-07 Aug, 2009 | 18:33
Updated-07 Aug, 2024 | 11:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Siemens SpeedStream 5200 with NetPort Software 1.1 allows remote attackers to bypass authentication via an invalid Host header, possibly involving a trailing dot in the hostname.

Action-Not Available
Vendor-john_doen/aSiemens AG
Product-speedstream_5200netport_softwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2024-24592
Matching Score-4
Assigner-HiddenLayer, Inc.
ShareView Details
Matching Score-4
Assigner-HiddenLayer, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.89% / 74.54%
||
7 Day CHG~0.00%
Published-06 Feb, 2024 | 14:41
Updated-22 Aug, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Lack of authentication in all versions of the fileserver component of Allegro AI’s ClearML platform allows a remote attacker to arbitrarily access, create, modify and delete files.

Action-Not Available
Vendor-clearAllegro.AIallegro_ai
Product-clearmlClearMLclearml
CWE ID-CWE-425
Direct Request ('Forced Browsing')
CWE ID-CWE-287
Improper Authentication
CVE-2018-9032
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-88.80% / 99.49%
||
7 Day CHG~0.00%
Published-27 Mar, 2018 | 03:00
Updated-05 Aug, 2024 | 07:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass vulnerability on D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router (Hardware Version : A1, B1; Firmware Version : 1.02-2.06) devices potentially allows attackers to bypass SharePort Web Access Portal by directly visiting /category_view.php or /folder_view.php.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-850l_firmwaredir-850ln/a
CWE ID-CWE-287
Improper Authentication
CVE-2018-7791
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-0.34% / 55.65%
||
7 Day CHG~0.00%
Published-29 Aug, 2018 | 21:00
Updated-17 Sep, 2024 | 04:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Permissions, Privileges, and Access Control vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to overwrite the original password with their password. If an attacker exploits this vulnerability and overwrite the password, the attacker can upload the original program from the PLC.

Action-Not Available
Vendor-
Product-modicon_m221_firmwaremodicon_m221Modicon M221, all references, all versions prior to firmware V1.6.2.0
CWE ID-CWE-287
Improper Authentication
CVE-2021-25281
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-94.01% / 99.89%
||
7 Day CHG~0.00%
Published-27 Feb, 2021 | 00:00
Updated-19 Nov, 2024 | 15:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.

Action-Not Available
Vendor-saltstackn/aDebian GNU/LinuxFedora Project
Product-debian_linuxfedorasaltn/a
CWE ID-CWE-287
Improper Authentication
CVE-2024-22394
Matching Score-4
Assigner-SonicWall, Inc.
ShareView Details
Matching Score-4
Assigner-SonicWall, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.64% / 69.55%
||
7 Day CHG~0.00%
Published-08 Feb, 2024 | 01:14
Updated-22 Aug, 2024 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An improper authentication vulnerability has been identified in SonicWall SonicOS SSL-VPN feature, which in specific conditions could allow a remote attacker to bypass authentication.  This issue affects only firmware version SonicOS 7.1.1-7040.

Action-Not Available
Vendor-SonicWall Inc.
Product-tz670tz570wnsa_3700sonicosnsa_2700t2270nsa_6700tz570ptz370tz470wtz370wnssp_13700nssp_11700tz470tz570nsv_870nsa_5700nsv_270nssp_10700nsv_470nsa_4700tz270wSonicOSsonicos
CWE ID-CWE-287
Improper Authentication
CVE-2018-6569
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.36% / 57.68%
||
7 Day CHG~0.00%
Published-06 Feb, 2018 | 00:00
Updated-05 Aug, 2024 | 06:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

West Wind Web Server 6.x does not require authentication for /ADMIN.ASP.

Action-Not Available
Vendor-west-windn/a
Product-web_connectionn/a
CWE ID-CWE-287
Improper Authentication
CVE-2023-1464
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.05% / 13.94%
||
7 Day CHG~0.00%
Published-17 Mar, 2023 | 11:19
Updated-02 Aug, 2024 | 05:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Medicine Tracker System improper authentication

A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-223311.

Action-Not Available
Vendor-medicine_tracker_system_projectSourceCodester
Product-medicine_tracker_systemMedicine Tracker System
CWE ID-CWE-287
Improper Authentication
CVE-2008-5355
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-17.77% / 94.87%
||
7 Day CHG~0.00%
Published-05 Dec, 2008 | 11:00
Updated-07 Aug, 2024 | 10:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The "Java Update" feature for Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier does not verify the signature of the JRE that is downloaded, which allows remote attackers to execute arbitrary code via DNS man-in-the-middle attacks.

Action-Not Available
Vendor-n/aSun Microsystems (Oracle Corporation)
Product-jdkjresdkn/a
CWE ID-CWE-287
Improper Authentication
CVE-2024-21410
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.51% / 80.47%
||
7 Day CHG~0.00%
Published-13 Feb, 2024 | 18:02
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2024-03-07||Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-exchange_serverMicrosoft Exchange Server 2016 Cumulative Update 23Microsoft Exchange Server 2019 Cumulative Update 13Microsoft Exchange Server 2019 Cumulative Update 14Exchange Server
CWE ID-CWE-287
Improper Authentication
CVE-2018-7076
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-9.8||CRITICAL
EPSS-20.34% / 95.31%
||
7 Day CHG~0.00%
Published-17 Oct, 2018 | 13:00
Updated-16 Sep, 2024 | 19:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) prior to iMC PLAT 7.3 E0605P04.

Action-Not Available
Vendor-HP Inc.Hewlett Packard Enterprise (HPE)
Product-intelligent_management_centerHPE intelligence Management Center (iMC) PLAT
CWE ID-CWE-287
Improper Authentication
CVE-2018-7121
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-9.8||CRITICAL
EPSS-43.84% / 97.44%
||
7 Day CHG~0.00%
Published-05 Jun, 2019 | 14:09
Updated-05 Aug, 2024 | 06:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.

Action-Not Available
Vendor-n/aHP Inc.
Product-intelligent_management_centerHPE Intelligent Management Center (IMC) PLAT
CWE ID-CWE-287
Improper Authentication
CVE-2021-21329
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.7||HIGH
EPSS-0.32% / 53.99%
||
7 Day CHG~0.00%
Published-08 Mar, 2021 | 17:15
Updated-03 Aug, 2024 | 18:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multi Factor Authentication Token Improperly Validated On User Login

RATCF is an open-source framework for hosting Cyber-Security Capture the Flag events. In affected versions of RATCF users with multi factor authentication enabled are able to log in without a valid token. This is fixed in commit cebb67b.

Action-Not Available
Vendor-ratcfractf
Product-ratcfcore
CWE ID-CWE-287
Improper Authentication
CVE-2025-7955
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-0.21% / 43.09%
||
7 Day CHG~0.00%
Published-28 Aug, 2025 | 05:24
Updated-28 Aug, 2025 | 14:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
RingCentral Communications 1.5 - 1.6.8 - Missing Server‑Side Verification to Authentication Bypass via ringcentral_admin_login_2fa_verify Function

The RingCentral Communications plugin for WordPress is vulnerable to Authentication Bypass due to improper validation within the ringcentral_admin_login_2fa_verify() function in versions 1.5 to 1.6.8. This makes it possible for unauthenticated attackers to log in as any user simply by supplying identical bogus codes.

Action-Not Available
Vendor-pbmacintyre
Product-RingCentral Communications Plugin – FREE
CWE ID-CWE-287
Improper Authentication
CVE-2024-21899
Matching Score-4
Assigner-QNAP Systems, Inc.
ShareView Details
Matching Score-4
Assigner-QNAP Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-10.80% / 93.07%
||
7 Day CHG~0.00%
Published-08 Mar, 2024 | 16:17
Updated-01 Aug, 2024 | 22:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
QTS, QuTS hero, QuTScloud

An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QTS 4.5.4.2627 build 20231225 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTS hero h4.5.4.2626 build 20231225 and later QuTScloud c5.1.5.2651 and later

Action-Not Available
Vendor-QNAP Systems, Inc.
Product-quts_heroqutscloudqtsQuTScloudQuTS heroQTSquts_heroqutscloudqts
CWE ID-CWE-287
Improper Authentication
CVE-2024-21632
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.24% / 46.90%
||
7 Day CHG~0.00%
Published-02 Jan, 2024 | 21:54
Updated-17 Jun, 2025 | 20:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
omniauth-microsoft_graph vulnerable to account takeover (nOAuth)

omniauth-microsoft_graph provides an Omniauth strategy for the Microsoft Graph API. Prior to versions 2.0.0, the implementation did not validate the legitimacy of the `email` attribute of the user nor did it give/document an option to do so, making it susceptible to nOAuth misconfiguration in cases when the `email` is used as a trusted user identifier. This could lead to account takeover. Version 2.0.0 contains a fix for this issue.

Action-Not Available
Vendor-recognizeappsynth
Product-omniauth\omniauth-microsoft_graph
CWE ID-CWE-287
Improper Authentication
CVE-2024-21654
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-4.8||MEDIUM
EPSS-0.16% / 37.77%
||
7 Day CHG~0.00%
Published-12 Jan, 2024 | 20:59
Updated-24 Oct, 2024 | 16:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
rubygems.org MFA Bypass through password reset function could allow account takeover

Rubygems.org is the Ruby community's gem hosting service. Rubygems.org users with MFA enabled would normally be protected from account takeover in the case of email account takeover. However, a workaround on the forgotten password form allows an attacker to bypass the MFA requirement and takeover the account. This vulnerability has been patched in commit 0b3272a.

Action-Not Available
Vendor-rubygemsrubygems
Product-rubygems.orgrubygems.org
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-25315
Matching Score-4
Assigner-SUSE
ShareView Details
Matching Score-4
Assigner-SUSE
CVSS Score-9.8||CRITICAL
EPSS-0.16% / 37.94%
||
7 Day CHG~0.00%
Published-03 Mar, 2021 | 09:55
Updated-16 Sep, 2024 | 21:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
salt-api unauthenticated remote code execution

CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.

Action-Not Available
Vendor-saltstackopenSUSESUSE
Product-tumbleweedsuse_linux_enterprise_serversaltTumbleweedSUSE Linux Enterprise Server 15 SP 3
CWE ID-CWE-287
Improper Authentication
CVE-2024-21638
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.1||CRITICAL
EPSS-3.55% / 87.24%
||
7 Day CHG~0.00%
Published-10 Jan, 2024 | 21:44
Updated-03 Jun, 2025 | 14:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure IPAM solution Elevation of Privilege Vulnerability

Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively. By design there is no write access to customers' Azure environments as the Service Principal used is only assigned the Reader role at the root Management Group level. Until recently, the solution lacked the validation of the passed in authentication token which may result in attacker impersonating any privileged user to access data stored within the IPAM instance and subsequently from Azure, causing an elevation of privilege. This vulnerability has been patched in version 3.0.0.

Action-Not Available
Vendor-AzureMicrosoft Corporation
Product-azure_ipamipam
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-287
Improper Authentication
CVE-2025-5906
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.36% / 57.32%
||
7 Day CHG~0.00%
Published-10 Jun, 2025 | 00:31
Updated-13 Jun, 2025 | 19:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
code-projects Laundry System data missing authentication

A vulnerability classified as critical has been found in code-projects Laundry System 1.0. This affects an unknown part of the file /data/. The manipulation leads to missing authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-Source Code & Projects
Product-laundry_systemLaundry System
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-24148
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-9.8||CRITICAL
EPSS-5.63% / 89.98%
||
7 Day CHG~0.00%
Published-18 Mar, 2021 | 14:57
Updated-03 Aug, 2024 | 19:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MStore API < 3.2.0 - Authentication Bypass With Sign In With Apple

A business logic issue in the MStore API WordPress plugin, versions before 3.2.0, had an authentication bypass with Sign In With Apple allowing unauthenticated users to recover an authentication cookie with only an email address.

Action-Not Available
Vendor-inspireuiUnknown
Product-mstore_apiMStore API
CWE ID-CWE-287
Improper Authentication
CVE-2023-29155
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.09% / 26.23%
||
7 Day CHG~0.00%
Published-20 Nov, 2023 | 16:28
Updated-11 Jun, 2025 | 14:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
INEA ME RTU Missing Authentication for Critical Function

Versions of INEA ME RTU firmware 3.36b and prior do not require authentication to the "root" account on the host system of the device. This could allow an attacker to obtain admin-level access to the host system.

Action-Not Available
Vendor-ineaINEAinea
Product-me_rtume_rtu_firmwareME RTUme_rtu_firmware
CWE ID-CWE-287
Improper Authentication
CVE-2021-23857
Matching Score-4
Assigner-Robert Bosch GmbH
ShareView Details
Matching Score-4
Assigner-Robert Bosch GmbH
CVSS Score-10||CRITICAL
EPSS-0.45% / 62.51%
||
7 Day CHG~0.00%
Published-04 Oct, 2021 | 17:32
Updated-03 Aug, 2024 | 19:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Login with hash

Login with hash: The login routine allows the client to log in to the system not by using the password, but by using the hash of the password. Combined with CVE-2021-23858, this allows an attacker to subsequently login to the system.

Action-Not Available
Vendor-Bosch Rexroth AGRobert Bosch GmbH
Product-rexroth_indramotion_mlc_l45rexroth_indramotion_mlc_xm42rexroth_indramotion_xlc_firmwarerexroth_indramotion_mlc_l25_firmwarerexroth_indramotion_mlc_xm21_firmwarerexroth_indramotion_mlc_l20_firmwarerexroth_indramotion_mlc_xm41_firmwarerexroth_indramotion_mlc_l65rexroth_indramotion_xlcrexroth_indramotion_mlc_l40_firmwarerexroth_indramotion_mlc_l75rexroth_indramotion_mlc_l85_firmwarerexroth_indramotion_mlc_xm22rexroth_indramotion_mlc_l45_firmwarerexroth_indramotion_mlc_l25rexroth_indramotion_mlc_xm22_firmwarerexroth_indramotion_mlc_xm41rexroth_indramotion_mlc_xm42_firmwarerexroth_indramotion_mlc_l65_firmwarerexroth_indramotion_mlc_l40rexroth_indramotion_mlc_xm21rexroth_indramotion_mlc_l20rexroth_indramotion_mlc_l75_firmwarerexroth_indramotion_mlc_l85IndraMotion MLC L25, L45, L65, L75, L85, XM21, XM22, XM41 and XM42 IndraMotion XLCIndraMotion MLC L20, L40
CWE ID-CWE-836
Use of Password Hash Instead of Password for Authentication
CWE ID-CWE-287
Improper Authentication
CVE-2024-20738
Matching Score-4
Assigner-Adobe Systems Incorporated
ShareView Details
Matching Score-4
Assigner-Adobe Systems Incorporated
CVSS Score-9.8||CRITICAL
EPSS-0.15% / 35.63%
||
7 Day CHG~0.00%
Published-15 Feb, 2024 | 12:22
Updated-01 Aug, 2024 | 21:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability | CVE-2023-44324 bypass

Adobe FrameMaker Publishing Server versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass authentication mechanisms and gain unauthorized access. Exploitation of this issue does not require user interaction.

Action-Not Available
Vendor-Microsoft CorporationAdobe Inc.
Product-framemaker_publishing_serverwindowsAdobe Framemaker Publishing Serverframemaker_publishing_server
CWE ID-CWE-287
Improper Authentication
CVE-2008-0640
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-3.50% / 87.15%
||
7 Day CHG~0.00%
Published-08 Feb, 2008 | 01:00
Updated-07 Aug, 2024 | 07:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Symantec Ghost Solution Suite 1.1 before 1.1 patch 2, 2.0.0, and 2.0.1 does not authenticate connections between the console and the Ghost Management Agent, which allows remote attackers to execute arbitrary commands via unspecified RPC requests in conjunction with ARP spoofing.

Action-Not Available
Vendor-n/aSymantec Corporation
Product-ghost_solutions_suiten/a
CWE ID-CWE-287
Improper Authentication
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 16
  • 17
  • Next
Details not found