Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2022-31013

Summary
Assigner-GitHub_M
Assigner Org ID-a0819718-46f1-4df5-94e2-005712e83aaa
Published At-31 May, 2022 | 22:35
Updated At-23 Apr, 2025 | 18:20
Rejected At-
Credits

Authentication bypass in Vartalap chat-server

Chat Server is the chat server for Vartalap, an open-source messaging application. Versions 2.3.2 until 2.6.0 suffer from a bug in validating the access token, resulting in authentication bypass. The function `this.authProvider.verifyAccessKey` is an async function, as the code is not using `await` to wait for the verification result. Every time the function responds back with success, along with an unhandled exception if the token is invalid. A patch is available in version 2.6.0.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:GitHub_M
Assigner Org ID:a0819718-46f1-4df5-94e2-005712e83aaa
Published At:31 May, 2022 | 22:35
Updated At:23 Apr, 2025 | 18:20
Rejected At:
▼CVE Numbering Authority (CNA)
Authentication bypass in Vartalap chat-server

Chat Server is the chat server for Vartalap, an open-source messaging application. Versions 2.3.2 until 2.6.0 suffer from a bug in validating the access token, resulting in authentication bypass. The function `this.authProvider.verifyAccessKey` is an async function, as the code is not using `await` to wait for the verification result. Every time the function responds back with success, along with an unhandled exception if the token is invalid. A patch is available in version 2.6.0.

Affected Products
Vendor
ramank775
Product
chat-server
Versions
Affected
  • >= 2.3.2, < 2.6.0
Problem Types
TypeCWE IDDescription
CWECWE-287CWE-287: Improper Authentication
Type: CWE
CWE ID: CWE-287
Description: CWE-287: Improper Authentication
Metrics
VersionBase scoreBase severityVector
3.19.1CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Version: 3.1
Base score: 9.1
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277
x_refsource_CONFIRM
https://github.com/ramank775/chat-server/discussions/78
x_refsource_MISC
https://github.com/ramank775/chat-server/releases/tag/v2.6.0
x_refsource_MISC
Hyperlink: https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277
Resource:
x_refsource_CONFIRM
Hyperlink: https://github.com/ramank775/chat-server/discussions/78
Resource:
x_refsource_MISC
Hyperlink: https://github.com/ramank775/chat-server/releases/tag/v2.6.0
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277
x_refsource_CONFIRM
x_transferred
https://github.com/ramank775/chat-server/discussions/78
x_refsource_MISC
x_transferred
https://github.com/ramank775/chat-server/releases/tag/v2.6.0
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://github.com/ramank775/chat-server/discussions/78
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/ramank775/chat-server/releases/tag/v2.6.0
Resource:
x_refsource_MISC
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security-advisories@github.com
Published At:31 May, 2022 | 23:15
Updated At:14 Jun, 2022 | 22:33

Chat Server is the chat server for Vartalap, an open-source messaging application. Versions 2.3.2 until 2.6.0 suffer from a bug in validating the access token, resulting in authentication bypass. The function `this.authProvider.verifyAccessKey` is an async function, as the code is not using `await` to wait for the verification result. Every time the function responds back with success, along with an unhandled exception if the token is invalid. A patch is available in version 2.6.0.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.19.1CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Primary2.07.5HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 9.1
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Type: Primary
Version: 2.0
Base score: 7.5
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

chat_server_project
chat_server_project
>>chat_server>>Versions from 2.3.2(inclusive) to 2.6.0(exclusive)
cpe:2.3:a:chat_server_project:chat_server:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-20Primarynvd@nist.gov
CWE-287Secondarysecurity-advisories@github.com
CWE ID: CWE-20
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-287
Type: Secondary
Source: security-advisories@github.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/ramank775/chat-server/discussions/78security-advisories@github.com
Issue Tracking
Third Party Advisory
https://github.com/ramank775/chat-server/releases/tag/v2.6.0security-advisories@github.com
Release Notes
Third Party Advisory
https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277security-advisories@github.com
Patch
Third Party Advisory
Hyperlink: https://github.com/ramank775/chat-server/discussions/78
Source: security-advisories@github.com
Resource:
Issue Tracking
Third Party Advisory
Hyperlink: https://github.com/ramank775/chat-server/releases/tag/v2.6.0
Source: security-advisories@github.com
Resource:
Release Notes
Third Party Advisory
Hyperlink: https://github.com/ramank775/chat-server/security/advisories/GHSA-xx4j-qqpp-v277
Source: security-advisories@github.com
Resource:
Patch
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

2210Records found

CVE-2024-5805
Matching Score-4
Assigner-Progress Software Corporation
ShareView Details
Matching Score-4
Assigner-Progress Software Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.56% / 67.10%
||
7 Day CHG~0.00%
Published-25 Jun, 2024 | 15:03
Updated-20 Aug, 2024 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MOVEit Gateway Authentication Bypass Vulnerability

Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway: 2024.0.0.

Action-Not Available
Vendor-Progress Software Corporation
Product-moveit_gatewayMOVEit Gatewaymoveit_gateway
CWE ID-CWE-287
Improper Authentication
CVE-2024-57049
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-30.08% / 96.50%
||
7 Day CHG+5.59%
Published-18 Feb, 2025 | 00:00
Updated-06 Jun, 2025 | 17:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the TP-Link Archer c20 router with firmware version V6.6_230412 and earlier permits unauthorized individuals to bypass the authentication of some interfaces under the /cgi directory. When adding Referer: http://tplinkwifi.net to the the request, it will be recognized as passing the authentication.

Action-Not Available
Vendor-n/aTP-Link Systems Inc.
Product-archer_c20archer_c20_firmwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2011-2332
Matching Score-4
Assigner-Chrome
ShareView Details
Matching Score-4
Assigner-Chrome
CVSS Score-7.5||HIGH
EPSS-0.54% / 66.61%
||
7 Day CHG~0.00%
Published-09 Jun, 2011 | 19:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Google V8, as used in Google Chrome before 12.0.742.91, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

Action-Not Available
Vendor-n/aGoogle LLC
Product-chromen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2013-6117
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-89.20% / 99.52%
||
7 Day CHG~0.00%
Published-11 Jul, 2014 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dahua DVR 2.608.0000.0 and 2.608.GV00.0 allows remote attackers to bypass authentication and obtain sensitive information including user credentials, change user passwords, clear log files, and perform other actions via a request to TCP port 37777.

Action-Not Available
Vendor-n/aDahua Technology Co., Ltd
Product-dvr_firmwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2024-56336
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-9.5||CRITICAL
EPSS-0.10% / 27.90%
||
7 Day CHG~0.00%
Published-11 Mar, 2025 | 09:48
Updated-11 Mar, 2025 | 14:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINAMICS S200 (All versions with serial number beginning with SZVS8, SZVS9, SZVS0 or SZVSN and the FS number is 02). The affected device contains an unlocked bootloader. This security oversight enables attackers to inject malicious code, or install untrusted firmware. The intrinsic security features designed to protect against data manipulation and unauthorized access are compromised when the bootloader is not secured.

Action-Not Available
Vendor-Siemens AG
Product-SINAMICS S200
CWE ID-CWE-287
Improper Authentication
CVE-2013-4824
Matching Score-4
Assigner-HP Inc.
ShareView Details
Matching Score-4
Assigner-HP Inc.
CVSS Score-7.5||HIGH
EPSS-77.70% / 98.95%
||
7 Day CHG~0.00%
Published-13 Oct, 2013 | 10:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to bypass authentication via unknown vectors, aka ZDI-CAN-1644.

Action-Not Available
Vendor-n/aHP Inc.
Product-imc_service_operation_management_software_moduleintelligent_management_centern/a
CWE ID-CWE-287
Improper Authentication
CVE-2019-5614
Matching Score-4
Assigner-FreeBSD
ShareView Details
Matching Score-4
Assigner-FreeBSD
CVSS Score-9.8||CRITICAL
EPSS-0.61% / 68.69%
||
7 Day CHG~0.00%
Published-28 Apr, 2020 | 23:41
Updated-04 Aug, 2024 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In FreeBSD 12.1-STABLE before r356035, 12.1-RELEASE before 12.1-RELEASE-p4, 11.3-STABLE before r356036, and 11.3-RELEASE before 11.3-RELEASE-p8, incomplete packet data validation may result in accessing out-of-bounds memory leading to a kernel panic or other unpredictable results.

Action-Not Available
Vendor-n/aFreeBSD FoundationNetApp, Inc.
Product-freebsdclustered_data_ontapFreeBSD
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8994
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
ShareView Details
Matching Score-4
Assigner-Hewlett Packard Enterprise (HPE)
CVSS Score-9.8||CRITICAL
EPSS-1.37% / 79.43%
||
7 Day CHG~0.00%
Published-10 Oct, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code remotely.

Action-Not Available
Vendor-Micro Focus International LimitedHP Inc.
Product-operations_orchestrationHPE Operations Orchestration
CWE ID-CWE-20
Improper Input Validation
CVE-2019-7589
Matching Score-4
Assigner-Johnson Controls
ShareView Details
Matching Score-4
Assigner-Johnson Controls
CVSS Score-9.8||CRITICAL
EPSS-0.27% / 50.00%
||
7 Day CHG~0.00%
Published-10 Mar, 2020 | 19:32
Updated-04 Aug, 2024 | 20:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Kantech EntraPass Improper Input Validation

A vulnerability with the SmartService API Service option exists whereby an unauthorized user could potentially exploit this to upload malicious code to the server that could be executed at system level privileges. This affects Johnson Controls' Kantech EntraPass Corporate Edition versions 8.0 and prior; Kantech EntraPass Global Edition versions 8.0 and prior.

Action-Not Available
Vendor-johnsoncontrolsJohnson Controls
Product-entrapassKantech EntraPass Global EditionKantech EntraPass Corporate Edition
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7921
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||CRITICAL
EPSS-94.14% / 99.90%
||
7 Day CHG~0.00%
Published-06 May, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

Action-Not Available
Vendor-n/aHIKVISION
Product-ds-2cd4212fwd-i\(z\)ds-2cd2332-ids-2cd2512f-i\(s\)_firmwareds-2cd4332fwd-i\(z\)ds-2dfx_series_firmwareds-2cd4132fwd-i\(z\)_firmwareds-2cd2t32-i8_firmwareds-2cd2032-ids-2cd4212f-i\(s\)ds-2cd2132-i_firmwareds-2cd2712f-i\(s\)_firmwareds-2cd2212-i5_firmwareds-2cd2612f-i\(s\)ds-2cd2t32-i3ds-2cd4024f-\(p\)ds-2cd4024f-\(w\)ds-2cd4224f-i\(z\)_firmwareds-2cd4012fwd-\(w\)ds-2cd2032-i_firmwareds-2cd4212f-i\(h\)_firmwareds-2cd4324f-i\(s\)_firmwareds-2cd4332fwd-i\(s\)_firmwareds-2cd2t32-i5_firmwareds-2cd4212f-i\(h\)ds-2cd4024f-\(w\)_firmwareds-2cd4112f-i\(z\)_firmwareds-2cd4012fwd-\(a\)ds-2cd4132fwd-i\(z\)ds-2cd2312-ids-2cd4124f-i\(z\)ds-2cd4332fwd-i\(s\)ds-2cd4232fwd-i\(h\)ds-2cd4332fwd-i\(z\)_firmwareds-2cd4312f-i\(z\)_firmwareds-2cd4332fwd-i\(h\)ds-2cd2432f-i\(w\)_firmwareds-2cd2t32-i8ds-2cd63xx_seriesds-2cd4324f-i\(z\)_firmwareds-2cd4212f-i\(z\)_firmwareds-2cd4112fwd-i\(z\)ds-2cd4312f-i\(h\)ds-2cd4012f-\(p\)_firmwareds-2cd2632f-i\(s\)_firmwareds-2cd2612f-i\(s\)_firmwareds-2cd63xx_series_firmwareds-2cd2t32-i3_firmwareds-2cd4032fwd-\(a\)_firmwareds-2cd4112fwd-i\(z\)_firmwareds-2cd2112-ids-2cd4232fwd-i\(z\)ds-2cd2112-i_firmwareds-2cd6412fwd_firmwareds-2cd2712f-i\(s\)ds-2cd4212fwd-i\(s\)ds-2cd4332fwd-i\(h\)_firmwareds-2cd4232fwd-i\(s\)_firmwareds-2cd4224f-i\(s\)_firmwareds-2cd4212fwd-i\(z\)_firmwareds-2cd4012f-\(a\)ds-2cd4012fwd-\(a\)_firmwareds-2cd2412f-i\(w\)_firmwareds-2cd2332-i_firmwareds-2cd4312f-i\(z\)ds-2cd4312f-i\(s\)_firmwareds-2cd4324f-i\(h\)_firmwareds-2cd4012fwd-\(w\)_firmwareds-2cd2512f-i\(s\)ds-2cd4024f-\(a\)_firmwareds-2cd4312f-i\(h\)_firmwareds-2cd4032fwd-\(p\)ds-2cd4212f-i\(s\)_firmwareds-2cd4324f-i\(s\)ds-2cd2312-i_firmwareds-2cd2232-i5_firmwareds-2cd4232fwd-i\(z\)_firmwareds-2cd2132-ids-2cd4032fwd-\(w\)_firmwareds-2cd4012f-\(w\)ds-2cd4032fwd-\(w\)ds-2cd4212f-i\(z\)ds-2cd4224f-i\(h\)ds-2cd4012f-\(w\)_firmwareds-2cd4224f-i\(z\)ds-2cd6412fwdds-2cd2532f-i\(s\)_firmwareds-2cd4212fwd-i\(h\)ds-2cd4324f-i\(h\)ds-2cd4012fwd-\(p\)ds-2cd2632f-i\(s\)ds-2cd4312f-i\(s\)ds-2cd2232-i5ds-2cd2412f-i\(w\)ds-2cd4232fwd-i\(s\)ds-2cd2t32-i5ds-2cd4112f-i\(z\)ds-2cd4212fwd-i\(h\)_firmwareds-2cd2732f-i\(s\)ds-2cd2432f-i\(w\)ds-2cd4032fwd-\(a\)ds-2cd4012fwd-\(p\)_firmwareds-2cd4024f-\(p\)_firmwareds-2cd4012f-\(p\)ds-2cd4012f-\(a\)_firmwareds-2cd2732f-i\(s\)_firmwareds-2cd4224f-i\(s\)ds-2cd4124f-i\(z\)_firmwareds-2cd4224f-i\(h\)_firmwareds-2cd4212fwd-i\(s\)_firmwareds-2cd2532f-i\(s\)ds-2cd4024f-\(a\)ds-2dfx_seriesds-2cd4032fwd-\(p\)_firmwareds-2cd4232fwd-i\(h\)_firmwareds-2cd2212-i5ds-2cd4324f-i\(z\)Hikvision Cameras
CWE ID-CWE-287
Improper Authentication
CVE-2017-7912
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.65% / 69.81%
||
7 Day CHG~0.00%
Published-08 Apr, 2019 | 14:17
Updated-05 Aug, 2024 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hanwha Techwin SRN-4000, SRN-4000 firmware versions prior to SRN4000_v2.16_170401, A specially crafted http request and response could allow an attacker to gain access to the device management page with admin privileges without proper authentication.

Action-Not Available
Vendor-hanwhasecurityHanwha Techwin
Product-srn-4000_firmwaresrn-4000SRN-4000
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-287
Improper Authentication
CVE-2017-7676
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-0.89% / 74.58%
||
7 Day CHG~0.00%
Published-14 Jun, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '*' wildcard character - like my*test, test*.txt. This can result in unintended behavior.

Action-Not Available
Vendor-The Apache Software Foundation
Product-rangerApache Ranger
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7280
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-8.64% / 92.07%
||
7 Day CHG~0.00%
Published-12 Apr, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in api/includes/systems.php in Unitrends Enterprise Backup before 9.0.0. User input is not properly filtered before being sent to a popen function. This allows for remote code execution by sending a specially crafted user variable.

Action-Not Available
Vendor-unitrendsn/a
Product-enterprise_backupn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7919
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-1.25% / 78.50%
||
7 Day CHG~0.00%
Published-03 Jul, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Improper Authentication issue was discovered in Newport XPS-Cx and XPS-Qx. An attacker may bypass authentication by accessing a specific uniform resource locator (URL).

Action-Not Available
Vendor-newportn/a
Product-xps-qxxps-cx_firmwarexps-cxxps-qx_firmwareNewport XPS-Cx, XPS-Qx
CWE ID-CWE-287
Improper Authentication
CVE-2024-5432
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-0.82% / 73.41%
||
7 Day CHG~0.00%
Published-20 Jun, 2024 | 02:08
Updated-01 Aug, 2024 | 21:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Lifeline Donation <= 1.2.6 - Authentication Bypass

The Lifeline Donation plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.2.6. This is due to insufficient verification on the user being supplied during the checkout through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.

Action-Not Available
Vendor-webinanewebinnanewebinnane
Product-lifeline_donationLifeline Donationlifeline_donation
CWE ID-CWE-287
Improper Authentication
CVE-2017-8046
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-9.8||CRITICAL
EPSS-93.30% / 99.80%
||
7 Day CHG~0.00%
Published-04 Jan, 2018 | 06:00
Updated-05 Aug, 2024 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.

Action-Not Available
Vendor-VMware (Broadcom Inc.)
Product-spring_data_restspring_bootPivotal Spring Data REST and Spring Boot
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7342
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.43% / 61.93%
||
7 Day CHG~0.00%
Published-25 Mar, 2019 | 21:05
Updated-25 Oct, 2024 | 14:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortiportalFortinet FortiPortal
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8120
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.96%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8124
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.96%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7909
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-1.60% / 80.96%
||
7 Day CHG~0.00%
Published-06 May, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Use of Client-Side Authentication issue was discovered in Advantech B+B SmartWorx MESR901 firmware versions 1.5.2 and prior. The web interface uses JavaScript to check client authentication and redirect unauthorized users. Attackers may intercept requests and bypass authentication to access restricted web pages.

Action-Not Available
Vendor-advantech_b\+b_smartworxn/a
Product-mesr901_firmwaremesr901Advantech B+B SmartWorx MESR901
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-603
Use of Client-Side Authentication
CVE-2017-8119
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.96%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7481
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-3.69% / 87.45%
||
7 Day CHG~0.00%
Published-19 Jul, 2018 | 13:00
Updated-05 Aug, 2024 | 16:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.

Action-Not Available
Vendor-[UNKNOWN]Canonical Ltd.Red Hat, Inc.Debian GNU/Linux
Product-ubuntu_linuxvirtualizationdebian_linuxvirtualization_manageropenshift_container_platformopenstackenterprise_linuxgluster_storageansible_enginestorage_consoleansible
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7546
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-9.8||CRITICAL
EPSS-33.20% / 96.76%
||
7 Day CHG~0.00%
Published-16 Aug, 2017 | 18:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.

Action-Not Available
Vendor-The PostgreSQL Global Development GroupDebian GNU/Linux
Product-debian_linuxpostgresqlpostgresql
CWE ID-CWE-287
Improper Authentication
CVE-2017-8122
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.26% / 48.78%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8123
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.96%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8126
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.96%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-8128
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.23% / 45.69%
||
7 Day CHG~0.00%
Published-22 Nov, 2017 | 19:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-umaUMA
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7931
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-2.28% / 84.00%
||
7 Day CHG~0.00%
Published-06 Jun, 2018 | 20:00
Updated-17 Sep, 2024 | 02:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ABB IP GATEWAY 3.39 and prior, by accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access the configuration files and application pages without authentication.

Action-Not Available
Vendor-ICS-CERTABB
Product-ip_gatewayip_gateway_firmwareABB IP GATEWAY
CWE ID-CWE-287
Improper Authentication
CVE-2024-52786
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.21% / 43.65%
||
7 Day CHG~0.00%
Published-22 Aug, 2025 | 00:00
Updated-25 Aug, 2025 | 20:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass vulnerability in anji-plus AJ-Report up to v1.4.2 allows unauthenticated attackers to execute arbitrary code via a crafted URL.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2017-6199
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 23.48%
||
7 Day CHG-0.00%
Published-06 Feb, 2018 | 16:00
Updated-05 Aug, 2024 | 15:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote attacker could bypass the Sandstorm organization restriction before build 0.203 via a comma in an email-address field.

Action-Not Available
Vendor-sandstormn/a
Product-sandstormn/a
CWE ID-CWE-287
Improper Authentication
CVE-2007-3701
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-8.81% / 92.16%
||
7 Day CHG~0.00%
Published-11 Jul, 2007 | 23:00
Updated-07 Aug, 2024 | 14:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TippingPoint IPS before 20070710 does not properly handle a hex-encoded alternate Unicode '/' (slash) character, which might allow remote attackers to send certain network traffic and avoid detection, as demonstrated by a cmd.exe attack.

Action-Not Available
Vendor-3comtippingpointn/a
Product-tipping_pointtippingpoint_ips_tosn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7125
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.79% / 72.91%
||
7 Day CHG~0.00%
Published-23 Oct, 2017 | 01:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Action-Not Available
Vendor-n/aApple Inc.
Product-mac_os_xn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2006-7113
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.58% / 68.08%
||
7 Day CHG~0.00%
Published-06 Mar, 2007 | 01:00
Updated-07 Aug, 2024 | 20:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unrestricted file upload vulnerability in P-News 2.0 allows remote attackers to upload and execute arbitrary files via an avatar file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Action-Not Available
Vendor-planerd.netn/a
Product-p-newsn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2007-0435
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.96% / 75.48%
||
7 Day CHG~0.00%
Published-23 Jan, 2007 | 02:00
Updated-07 Aug, 2024 | 12:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

T-Com Speedport 500V routers with firmware 1.31 allow remote attackers to bypass authentication and reconfigure the device via a LOGINKEY=TECOM cookie value.

Action-Not Available
Vendor-t-comn/a
Product-speedport_500v_firmwarespeedport_500vn/a
CWE ID-CWE-287
Improper Authentication
CVE-2000-0400
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-18.18% / 94.94%
||
7 Day CHG~0.00%
Published-15 Jun, 2000 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Microsoft Active Movie ActiveX Control in Internet Explorer 5 does not restrict which file types can be downloaded, which allows an attacker to download any type of file to a user's system by encoding it within an email message or news post.

Action-Not Available
Vendor-n/aMicrosoft Corporation
Product-internet_explorern/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-6747
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-2.25% / 83.91%
||
7 Day CHG~0.00%
Published-07 Aug, 2017 | 06:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-identity_services_engineCisco Identity Services Engine
CWE ID-CWE-287
Improper Authentication
CVE-2017-7123
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.79% / 72.91%
||
7 Day CHG~0.00%
Published-23 Oct, 2017 | 01:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Action-Not Available
Vendor-n/aApple Inc.
Product-mac_os_xn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-7122
Matching Score-4
Assigner-Apple Inc.
ShareView Details
Matching Score-4
Assigner-Apple Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.79% / 72.91%
||
7 Day CHG~0.00%
Published-23 Oct, 2017 | 01:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Action-Not Available
Vendor-n/aApple Inc.
Product-mac_os_xn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2021-45331
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.20% / 42.51%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 17:22
Updated-04 Aug, 2024 | 04:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An Authentication Bypass vulnerability exists in Gitea before 1.5.0, which could let a malicious user gain privileges. If captured, the TOTP code for the 2FA can be submitted correctly more than once.

Action-Not Available
Vendor-gitean/a
Product-gitean/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-6551
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.76% / 81.86%
||
7 Day CHG~0.00%
Published-02 May, 2017 | 14:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pexip Infinity before 14.2 allows remote attackers to cause a denial of service (service restart) or execute arbitrary code via vectors related to Conferencing Nodes.

Action-Not Available
Vendor-pexipn/a
Product-pexip_infinityn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-6967
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.3||HIGH
EPSS-0.18% / 40.12%
||
7 Day CHG~0.00%
Published-17 Mar, 2017 | 08:55
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

xrdp 0.9.1 calls the PAM function auth_start_session() in an incorrect location, leading to PAM session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.

Action-Not Available
Vendor-neutrinolabsn/a
Product-xrdpn/a
CWE ID-CWE-287
Improper Authentication
CVE-2023-46249
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.7||CRITICAL
EPSS-0.46% / 63.07%
||
7 Day CHG~0.00%
Published-31 Oct, 2023 | 15:20
Updated-05 Sep, 2024 | 15:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
authentik potential installation takeover when default admin user is deleted

authentik is an open-source Identity Provider. Prior to versions 2023.8.4 and 2023.10.2, when the default admin user has been deleted, it is potentially possible for an attacker to set the password of the default admin user without any authentication. authentik uses a blueprint to create the default admin user, which can also optionally set the default admin users' password from an environment variable. When the user is deleted, the `initial-setup` flow used to configure authentik after the first installation becomes available again. authentik 2023.8.4 and 2023.10.2 fix this issue. As a workaround, ensure the default admin user (Username `akadmin`) exists and has a password set. It is recommended to use a very strong password for this user, and store it in a secure location like a password manager. It is also possible to deactivate the user to prevent any logins as akadmin.

Action-Not Available
Vendor-goauthentikgoauthentikgoauthentik
Product-authentikauthentikauthentik
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2013-5350
Matching Score-4
Assigner-Flexera Software LLC
ShareView Details
Matching Score-4
Assigner-Flexera Software LLC
CVSS Score-7.5||HIGH
EPSS-0.68% / 70.52%
||
7 Day CHG~0.00%
Published-24 Jan, 2014 | 15:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The "Remember me" feature in the opSecurityUser::getRememberLoginCookie function in lib/user/opSecurityUser.class.php in OpenPNE 3.6.13 before 3.6.13.1 and 3.8.9 before 3.8.9.1 does not properly validate login data in HTTP Cookie headers, which allows remote attackers to conduct PHP object injection attacks, and execute arbitrary PHP code, via a crafted serialized object.

Action-Not Available
Vendor-tejimayan/a
Product-openpnen/a
CWE ID-CWE-20
Improper Input Validation
CVE-2023-47504
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-7.5||HIGH
EPSS-5.93% / 90.27%
||
7 Day CHG~0.00%
Published-24 Apr, 2024 | 15:49
Updated-05 Feb, 2025 | 15:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Elementor plugin <= 3.16.4 - Auth. Arbitrary Attachment Read vulnerability

Improper Authentication vulnerability in Elementor Elementor Website Builder allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Elementor Website Builder: from n/a through 3.16.4.

Action-Not Available
Vendor-elementorElementor
Product-website_builderElementor Website Builder
CWE ID-CWE-287
Improper Authentication
CVE-2013-4982
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-4.00% / 87.96%
||
7 Day CHG-24.86%
Published-27 Dec, 2019 | 16:53
Updated-06 Aug, 2024 | 16:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AVTECH AVN801 DVR has a security bypass via the administration login captcha

Action-Not Available
Vendor-n/aAvtec (Motorola Solutions)
Product-avn801_dvr_firmwareavn801_dvrn/a
CWE ID-CWE-287
Improper Authentication
CVE-2017-3881
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-94.08% / 99.89%
||
7 Day CHG~0.00%
Published-17 Mar, 2017 | 22:00
Updated-30 Jul, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-04-15||Apply updates per vendor instructions.

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-catalyst_3750x-48pf-lcatalyst_3560-8pccatalyst_2960-24lt-lenhanced_layer_2\/3_etherswitch_service_modulecatalyst_4500_supervisor_engine_6l-ecatalyst_2960c-8tc-lie-4000-8t4g-e_industrial_ethernet_switchie_2000-16t67_industrial_ethernet_switchcatalyst_2960-plus_24lc-lcatalyst_3560-48tsie-3010-24tc_industrial_ethernet_switchcatalyst_3750x-24u-scatalyst_2960-plus_48pst-lcatalyst_2960s-f48fps-lcatalyst_2960xr-24td-lcatalyst_3560e-48pd-sfcatalyst_4948e_ethernet_switchcatalyst_3750x-48p-ecatalyst_2960s-48lpd-lcatalyst_4000_supervisor_engine_vcatalyst_3750_metro_24-dccatalyst_3560v2-24psembedded_service_2020_24tc_ncp_bcatalyst_3560x-24u-lie_2000-4t-g_industrial_ethernet_switchcatalyst_3560-24pscatalyst_3560cx-8pt-scatalyst_3560x-24u-ecatalyst_3750e-24pd-ecatalyst_3750v2-24psie_2000-8tc-g_industrial_ethernet_switchcatalyst_3550_48_smicatalyst_2960l-24ps-llcatalyst_3750e-24td-ecatalyst_3560e-48pd-efcatalyst_2960xr-48ts-lcatalyst_3750e-48pd-ecatalyst_2960xr-48fpd-icatalyst_2960xr-48td-lie_2000-16ptc-g_industrial_ethernet_switchie-4000-8gt8gp4g-e_industrial_ethernet_switchcatalyst_3560cpd-8pt-scatalyst_3750x-48t-scatalyst_2960xr-24td-icatalyst_3560cg-8pc-scatalyst_blade_switch_3020ie_2000-4ts_industrial_ethernet_switchcatalyst_2960cx-8tc-lcatalyst_2918-48tt-ccatalyst_2960c-8pc-lcatalyst_3560x-48p-scatalyst_3560e-12sd-scatalyst_2960s-f48lps-lcatalyst_4948e-f_ethernet_switchcatalyst_2960x-48fpd-lcatalyst_2960-48tc-lcatalyst_3560v2-24dccatalyst_3750x-24t-ecatalyst_3750e-48pd-efcatalyst_3750x-24t-scatalyst_3560cx-8pc-scatalyst_2960-8tc-lcatalyst_3560x-48t-ecatalyst_3560x-24t-lie-4000-8gs4g-e_industrial_ethernet_switchcatalyst_2960xr-24pd-lcatalyst_2960c-8tc-scatalyst_2960s-48ts-sie_2000-16tc-g-e_industrial_ethernet_switchcatalyst_3560e-48td-ecatalyst_2960xr-48lpd-iembedded_service_2020_ncp_bcatalyst_3550_24_emicatalyst_2960xr-48fpd-lcatalyst_c2928-24lt-ccatalyst_2960-plus_48tc-lcatalyst_2960-48pst-scatalyst_3750e-24pd-scatalyst_2350-48td-sdcatalyst_4500_supervisor_engine_ii-pluscatalyst_2960s-f24ps-lme_4924-10gecatalyst_2970g-24tcatalyst_blade_switch_3040catalyst_blade_switch_3030catalyst_2960-24tc-lcatalyst_2960x-48td-lcatalyst_2960-48tt-scatalyst_3750x-24p-ecatalyst_2960x-24pd-lcatalyst_3560e-24pd-scatalyst_3560g-24pscatalyst_2960xr-24ts-icatalyst_3750x-12s-ecatalyst_2960l-16ps-llcatalyst_3750x-24p-scatalyst_2960s-f24ts-lcatalyst_3750-24tscatalyst_3750x-48u-scatalyst_3750x-48p-scatalyst_3750x-24s-scatalyst_blade_switch_3120catalyst_2960-24tc-scatalyst_2960-plus_24pc-lcatalyst_4948catalyst_2960-plus_48pst-scatalyst_blade_switch_3032catalyst_3750x-48p-lcatalyst_3750v2-24tsios_xeie_2000-16tc-g-x_industrial_ethernet_switchcatalyst_4500_supervisor_engine_ii-plus-tscatalyst_3560x-24t-scatalyst_2960xr-48fps-lcatalyst_3750x-12s-scatalyst_2960s-f24ts-ssm-x_layer_2\/3_etherswitch_service_modulecatalyst_2960s-f48ts-lcatalyst_3560c-8pc-scatalyst_2960-48pst-lcatalyst_2960s-24ts-scatalyst_2918-24tc-ccatalyst_3560x-48p-ecatalyst_2350-48td-scatalyst_3560c-12pc-scatalyst_3560g-48psie_2000-4t_industrial_ethernet_switchcatalyst_switch_module_3012catalyst_3750e-48pd-sfie-4000-16t4g-e_industrial_ethernet_switchcatalyst_4500_supervisor_engine_vcatalyst_4000_supervisor_engine_icatalyst_3750e-48td-ecatalyst_2960c-12pc-lcatalyst_2960-24pc-scatalyst_2960x-48fps-lcatalyst_3560x-24p-scatalyst_2960s-24ts-lcatalyst_2960-plus_24tc-lembedded_service_2020_24tc_con_bcatalyst_2928-24tc-ccatalyst_4500_supervisor_engine_v-10gecatalyst_3750g-12s-sdcatalyst_3750-48tscatalyst_3750x-24t-lcatalyst_3560x-48pf-sie_2000-4ts-g_industrial_ethernet_switchcatalyst_3750v2-48pscatalyst_3560x-48pf-ecatalyst_2960x-24ps-lcatalyst_2918-24tt-ccatalyst_3560x-48pf-lcatalyst_2960s-f48ts-sie_3000-8tc_industrial_ethernet_switchcatalyst_3560v2-24tscatalyst_blade_switch_3130embedded_service_2020_ncpcatalyst_2960g-24tc-lcatalyst_2960x-24ts-llcatalyst_3750v2-48tscatalyst_4500e_supervisor_engine_8-ecatalyst_2960x-24ts-lcatalyst_2960s-48ts-lcatalyst_2960l-48ts-llcatalyst_3750e-24td-scatalyst_2960s-48td-lcatalyst_3560x-48t-scatalyst_2960-48tc-scatalyst_3750e-48pd-scatalyst_2960g-8tc-lcatalyst_3750x-48t-lcatalyst_4928_10_gigabit_ethernet_switchcatalyst_2960s-48fps-lie_3000-4tc_industrial_ethernet_switchcatalyst_3560e-48td-scatalyst_3560cx-8tc-scatalyst_3750g-16tdcatalyst_3550_24_fx_smicatalyst_3560-48pscatalyst_3750x-24u-lcatalyst_2960-plus_24tc-scatalyst_3560cx-12pc-scatalyst_2960-24-scatalyst_2960-48tt-lie-4010-16s12p_industrial_ethernet_switchie_2000-24t67_industrial_ethernet_switchcatalyst_3560e-48pd-scatalyst_3750-24pscatalyst_3560cx-12tc-scatalyst_2960xr-48fps-icatalyst_3560e-24td-ecatalyst_2960x-48ts-llcatalyst_4500_supervisor_ii-plus-10geie_2000-16tc_industrial_ethernet_switchcatalyst_3750g-24tscatalyst_2960s-48lps-lie-5000-12s12p-10g_industrial_ethernet_switchembedded_service_2020_24tc_ncpcatalyst_3560v2-48tscatalyst_3560x-48u-lcatalyst_3560x-24p-lembedded_service_2020_24tc_concatalyst_2960-24tt-lcatalyst_2960s-48fpd-lcatalyst_2960x-48lpd-lie-4000-8gt4g-e_industrial_ethernet_switchcatalyst_switch_module_3110catalyst_2960xr-24pd-iie-5000-16s12p_industrial_ethernet_switchcatalyst_3560-12pc-scatalyst_2960-plus_24lc-scatalyst_3750_metro_24-accatalyst_3750g-48pscatalyst_2960s-24ps-lcatalyst_2960xr-48lps-icatalyst_3550_24_dc_smicatalyst_2960cpd-8pt-lcatalyst_2960-24pc-lcatalyst_2960pd-8tt-lie-4000-4gc4gp4g-e_industrial_ethernet_switchie-4000-8s4g-e_industrial_ethernet_switchcatalyst_3560x-48u-ecatalyst_3560v2-48pscatalyst_blade_switch_3120xie-4010-4s24p_industrial_ethernet_switchcatalyst_2975catalyst_2960l-24ts-llie-4000-4s8p4g-e_industrial_ethernet_switchcatalyst_2960-plus_24pc-scatalyst_2960s-24pd-lcatalyst_3560cg-8tc-scatalyst_3550_24_smiie_2000-8tc-g-e_industrial_ethernet_switchcatalyst_2960-8tc-scatalyst_3750v2-24fscatalyst_4948_10_gigabit_ethernet_switchie_2000-8t67_industrial_ethernet_switchie_2000-8tc-g-n_industrial_ethernet_switchcatalyst_2960s-24td-lcatalyst_c2928-48tc-ccatalyst_2960xr-24ps-icatalyst_2960x-24psq-lie-4000-4gs8gp4g-e_industrial_ethernet_switchie-4000-16gt4g-e_industrial_ethernet_switchcatalyst_2960cg-8tc-lcatalyst_4500_supervisor_engine_ivcatalyst_3560x-24t-eioscatalyst_3750x-48pf-scatalyst_3750x-48t-ecatalyst_2960xr-24ps-lie_2000-16tc-g-n_industrial_ethernet_switchcatalyst_3560-24tscatalyst_3560g-24tscatalyst_2960xr-48lpd-lie-4000-4t4p4g-e_industrial_ethernet_switchcatalyst_3750-24fscatalyst_2960x-24td-lcatalyst_3750e-48td-scatalyst_2918-48tc-ccatalyst_2960xr-24ts-lcatalyst_3750g-24pscatalyst_switch_module_3110xcatalyst_3560x-48t-lie_2000-16tc-g_industrial_ethernet_switchcatalyst_2960l-8ts-llcatalyst_2960-plus_48tc-scatalyst_4000_supervisor_engine_ivcatalyst_3560x-24p-ecatalyst_4500_supervisor_engine_6-ecatalyst_3560e-24td-senhanced_layer_2_etherswitch_service_moduleie_2000-16t67p_industrial_ethernet_switchcatalyst_2960l-8ps-llcatalyst_3550_12gie-3010-16s-8pc_industrial_ethernet_switchcatalyst_3750g-24tie-4000-4tc4g-e_industrial_ethernet_switchgigabit_ethernet_switch_module_\(cgesm\)ie_2000-4s-ts-g_industrial_ethernet_switchcatalyst_2960x-48lps-lcatalyst_3560e-12d-ecatalyst_3560cx-8xpd-scatalyst_3750x-24s-ecatalyst_3560e-12sd-ecatalyst_3750x-24u-ecatalyst_2960l-48ps-llie_2000-8t67p_industrial_ethernet_switchcatalyst_2360-48td-scatalyst_3560x-48u-scatalyst_3560e-48pd-eembedded_service_2020_con_bcatalyst_3750x-24p-lcatalyst_2960x-48ts-lcatalyst_3750x-48pf-ecatalyst_2960l-16ts-llembedded_service_2020_concatalyst_4900mcatalyst_3560e-24pd-ecatalyst_2960xr-48ts-icatalyst_3750g-12sie_2000-8tc_industrial_ethernet_switchcatalyst_3560e-12d-scatalyst_2970g-24tscatalyst_3750-48pscatalyst_3560x-24u-scatalyst_3750x-48u-lcatalyst_2960g-48tc-lcatalyst_2960xr-48lps-lcatalyst_2960xr-48td-icatalyst_3550_48_emicatalyst_3550_24_pwrcatalyst_3560g-48tsrf_gateway_10catalyst_3750g-48tscatalyst_3550_12tcatalyst_3750g-24ts-1ucatalyst_2960cx-8pc-lcatalyst_3750x-48u-ecatalyst_2960-24lc-scatalyst_2960cpd-8tt-lcatalyst_3560cx-12pd-scatalyst_3560x-48p-lCisco IOS and IOS XE SoftwareIOS and IOS XE
CWE ID-CWE-20
Improper Input Validation
CVE-2007-0683
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-9.89% / 92.71%
||
7 Day CHG~0.00%
Published-03 Feb, 2007 | 01:00
Updated-07 Aug, 2024 | 12:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PHP remote file inclusion vulnerability in includes/functions.php in Omegaboard 1.0beta4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.

Action-Not Available
Vendor-omegaboard_projectn/a
Product-omegaboardn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2017-4997
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-9.8||CRITICAL
EPSS-5.22% / 89.56%
||
7 Day CHG~0.00%
Published-29 Jun, 2017 | 17:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

EMC VASA Provider Virtual Appliance versions 8.3.x and prior has an unauthenticated remote code execution vulnerability that could potentially be exploited by malicious users to compromise the affected system.

Action-Not Available
Vendor-n/aDell Inc.
Product-emc_vasa_provider_virtual_applianceVASA Provider Virtual Appliance versions 8.3.x and prior
CWE ID-CWE-20
Improper Input Validation
CVE-2017-5619
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.44% / 62.42%
||
7 Day CHG~0.00%
Published-13 Mar, 2017 | 06:14
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Zammad before 1.0.4, 1.1.x before 1.1.3, and 1.2.x before 1.2.1. Attackers can login with the hashed password itself (e.g., from the DB) instead of the valid password string.

Action-Not Available
Vendor-zammadn/a
Product-zammadn/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-44676
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-6.94% / 91.03%
||
7 Day CHG~0.00%
Published-20 Dec, 2021 | 14:53
Updated-04 Aug, 2024 | 04:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Zoho ManageEngine Access Manager Plus before 4203 allows anyone to view a few data elements (e.g., access control details) and modify a few aspects of the application state.

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_access_manager_plusn/a
CWE ID-CWE-287
Improper Authentication
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 44
  • 45
  • Next
Details not found