Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-29463

Summary
Assigner-Rockwell
Assigner Org ID-b73dd486-f505-4403-b634-40b078b177f0
Published At-12 Sep, 2023 | 16:42
Updated At-27 Feb, 2025 | 20:54
Rejected At-
Credits

Pavilion8 Security Misconfiguration Vulnerability

The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users and does not require authentication. If exploited, a malicious user could potentially retrieve other application users’ session data and or log users out of their session.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:Rockwell
Assigner Org ID:b73dd486-f505-4403-b634-40b078b177f0
Published At:12 Sep, 2023 | 16:42
Updated At:27 Feb, 2025 | 20:54
Rejected At:
▼CVE Numbering Authority (CNA)
Pavilion8 Security Misconfiguration Vulnerability

The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users and does not require authentication. If exploited, a malicious user could potentially retrieve other application users’ session data and or log users out of their session.

Affected Products
Vendor
Rockwell Automation, Inc.Rockwell Automation
Product
Pavilion8
Default Status
unaffected
Versions
Affected
  • <5.20
Problem Types
TypeCWE IDDescription
CWECWE-287CWE-287 Improper Authentication
Type: CWE
CWE ID: CWE-287
Description: CWE-287 Improper Authentication
Metrics
VersionBase scoreBase severityVector
3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
CAPEC-115CAPEC-115 Authentication Bypass
CAPEC ID: CAPEC-115
Description: CAPEC-115 Authentication Bypass
Solutions

Risk Mitigation & User Action Customers using the affected software are encouraged to apply the risk mitigations, if possible. Additionally, we encourage customers to implement our suggested security best practices to minimize the risk of vulnerability. * Update to v5.20 * QA43240 - Recommended Security Guidelines from Rockwell Automation https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012 If customers are unable to update to v5.20, please follow the instructions below to disable the vulnerability in v5.17. * Open the web.xml file in your Pavilion8® installation folder set during installation and go to Console\container\webapps\ROOT\WEB-INF, by default this would be under C:\Pavilion\Console\container\webapps\ROOT\WEB-INF. * Search for the text jmx-console-action-handler and delete the below lines from web.xml file:   <servlet>     <servlet-name>jmx-console-action-handler</servlet-name>     <servlet-class>com.pav.jboss.jmx.HtmlAdaptorServlet</servlet-class>   </servlet>   <servlet-mapping>     <servlet-name>jmx-console-action-handler</servlet-name>     <url-pattern>/jmx-console/HtmlAdaptor</url-pattern>   </servlet-mapping>   * Save the changes and close the file. * Restart Pavilion8® Console Service. * Logout and log back into the console and navigate to the URL http:// <FQDN>/jmx-console to confirm you are getting the error message HTTP Status 404 – Not Found. Note: <FQDN> is your fully qualified domain name used for the Console login.

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590
N/A
Hyperlink: https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590
x_transferred
Hyperlink: https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:PSIRT@rockwellautomation.com
Published At:12 Sep, 2023 | 17:15
Updated At:15 Sep, 2023 | 19:14

The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users and does not require authentication. If exploited, a malicious user could potentially retrieve other application users’ session data and or log users out of their session.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.4MEDIUM
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Secondary3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 5.4
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Type: Secondary
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CPE Matches

Rockwell Automation, Inc.
rockwellautomation
>>pavilion8>>Versions before 5.20(exclusive)
cpe:2.3:a:rockwellautomation:pavilion8:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-287Primarynvd@nist.gov
CWE-287SecondaryPSIRT@rockwellautomation.com
CWE ID: CWE-287
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-287
Type: Secondary
Source: PSIRT@rockwellautomation.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590PSIRT@rockwellautomation.com
Permissions Required
Hyperlink: https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140590
Source: PSIRT@rockwellautomation.com
Resource:
Permissions Required

Change History

0
Information is not available yet

Similar CVEs

156Records found

CVE-2021-32960
Matching Score-8
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-8
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.5||HIGH
EPSS-0.04% / 8.69%
||
7 Day CHG~0.00%
Published-01 Apr, 2022 | 22:17
Updated-17 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk Services Platform Protection Mechanism Failure

Rockwell Automation FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may allow an attacker to have the same privileges as if they were logged on to the client machine.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_services_platformFactoryTalk Services Platform
CWE ID-CWE-693
Protection Mechanism Failure
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-37369
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.5||HIGH
EPSS-0.01% / 0.27%
||
7 Day CHG~0.00%
Published-14 Jun, 2024 | 16:50
Updated-31 Jan, 2025 | 15:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® View SE Local Privilege Escalation Vulnerability via Local File Permissions

A privilege escalation vulnerability exists in the affected product. The vulnerability allows low-privilege users to edit scripts, bypassing Access Control Lists, and potentially gaining further access within the system.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_viewFactoryTalk® View SEfactorytalk_view
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2024-21915
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-9||CRITICAL
EPSS-0.20% / 42.45%
||
7 Day CHG~0.00%
Published-16 Feb, 2024 | 18:20
Updated-11 Dec, 2024 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® Service Platform Elevated Privileges Vulnerability Through Web Service Functionality

A privilege escalation vulnerability exists in Rockwell Automation FactoryTalk® Service Platform (FTSP). If exploited, a malicious user with basic user group privileges could potentially sign into the software and receive FTSP Administrator Group privileges. A threat actor could potentially read and modify sensitive data, delete data and render the FTSP system unavailable.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_services_platformFactoryTalk® Service Platformfactorytalk_services_platform
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2023-29462
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-7.8||HIGH
EPSS-0.03% / 6.87%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 13:27
Updated-28 Jan, 2025 | 17:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation Arena Simulation Software Remote Code Execution Vulnerability

An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. potentially resulting in a complete loss of confidentiality, integrity, and availability.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-arenaArena Simulation
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-38743
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.8||HIGH
EPSS-0.04% / 9.74%
||
7 Day CHG~0.00%
Published-17 Oct, 2022 | 00:00
Updated-13 May, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Rockwell Automation FactoryTalk VantagePoint versions 8.0, 8.10, 8.20, 8.30, 8.31 are vulnerable to an improper access control vulnerability. The FactoryTalk VantagePoint SQL Server account could allow a malicious user with read-only privileges to execute SQL statements in the back-end database. If successfully exploited, this could allow the attacker to execute arbitrary code and gain access to restricted data.

Action-Not Available
Vendor-n/aRockwell Automation, Inc.
Product-factorytalk_vantagepointFactoryTalk VantagePoint
CWE ID-CWE-284
Improper Access Control
CVE-2024-7513
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.5||HIGH
EPSS-0.09% / 25.61%
||
7 Day CHG~0.00%
Published-14 Aug, 2024 | 19:48
Updated-15 Aug, 2025 | 13:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® View Site Edition Code Execution Vulnerability via File Permissions

CVE-2024-7513 IMPACT A code execution vulnerability exists in the affected product. The vulnerability occurs due to improper default file permissions allowing any user to edit or replace files, which are executed by account with elevated permissions.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_viewFactoryTalk View Site Editionfactorytalk_view
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2024-6435
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.7||HIGH
EPSS-0.03% / 7.40%
||
7 Day CHG-0.02%
Published-16 Jul, 2024 | 13:00
Updated-27 Aug, 2025 | 20:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation Privilege Escalation Vulnerability in Pavilion8®

A privilege escalation vulnerability exists in the affected products which could allow a malicious user with basic privileges to access functions which should only be available to users with administrative level privileges. If exploited, an attacker could read sensitive data, and create users. For example, a malicious user with basic privileges could perform critical functions such as creating a user with elevated privileges and reading sensitive information in the “views” section.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-pavilion8Pavilion8®
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2022-3158
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.8||HIGH
EPSS-0.35% / 56.63%
||
7 Day CHG~0.00%
Published-17 Oct, 2022 | 00:00
Updated-14 May, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Rockwell Automation FactoryTalk VantagePoint versions 8.0, 8.10, 8.20, 8.30, 8.31 are vulnerable to an input validation vulnerability. The FactoryTalk VantagePoint SQL Server lacks input validation when users enter SQL statements to retrieve information from the back-end database. If successfully exploited, this could allow a user with basic user privileges to perform remote code execution on the server.

Action-Not Available
Vendor-n/aRockwell Automation, Inc.
Product-factorytalk_vantagepointFactoryTalk VantagePoint
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2024-45826
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-8.5||HIGH
EPSS-0.10% / 28.49%
||
7 Day CHG~0.00%
Published-12 Sep, 2024 | 14:33
Updated-02 Oct, 2024 | 14:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ThinManager® Code Execution Vulnerability

CVE-2024-45826 IMPACT Due to improper input validation, a path traversal and remote code execution vulnerability exists when the ThinManager® processes a crafted POST request. If exploited, a user can install an executable file.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-thinmanagerThinManagerthinmanager
CWE ID-CWE-610
Externally Controlled Reference to a Resource in Another Sphere
CVE-2024-8533
Matching Score-8
Assigner-Rockwell Automation
ShareView Details
Matching Score-8
Assigner-Rockwell Automation
CVSS Score-7.7||HIGH
EPSS-0.07% / 23.20%
||
7 Day CHG~0.00%
Published-12 Sep, 2024 | 20:06
Updated-19 Sep, 2024 | 01:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation OptixPanel™ Privilege Escalation Vulnerability via File Permissions

A privilege escalation vulnerability exists in the Rockwell Automation affected products. The vulnerability occurs due to improper default file permissions allowing users to exfiltrate credentials and escalate privileges.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-2800c_optixpanel_compact_firmwareembedded_edge_compute_module_firmwareembedded_edge_compute_module2800s_optixpanel_standard_firmware2800s_optixpanel_standard2800c_optixpanel_compactEmbedded Edge Compute Module2800C OptixPanel™ Compact2800S OptixPanel™ Standard2800s_optixpanel_standard2800c_optixpanel_compactembedded_edge_compute_module
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-46290
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-8.1||HIGH
EPSS-0.24% / 46.24%
||
7 Day CHG~0.00%
Published-27 Oct, 2023 | 18:10
Updated-27 Feb, 2025 | 20:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk Services Platform Elevated Privileges Vulnerability

Due to inadequate code logic, a previously unauthenticated threat actor could potentially obtain a local Windows OS user token through the FactoryTalk® Services Platform web service and then use the token to log in into FactoryTalk® Services Platform . This vulnerability can only be exploited if the authorized user did not previously log in into the FactoryTalk® Services Platform web service.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_services_platformFactoryTalk® Services Platform
CWE ID-CWE-287
Improper Authentication
CVE-2012-6440
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||HIGH
EPSS-1.17% / 77.77%
||
7 Day CHG~0.00%
Published-24 Jan, 2013 | 21:00
Updated-30 Jun, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation ControlLogix PLC Improper Input Validation

The Web server password authentication mechanism used by the products is vulnerable to a MitM and Replay attack. Successful exploitation of this vulnerability will allow unauthorized access of the product’s Web server to view and alter product configuration and diagnostics information. Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-micrologixcompactlogix_l35e_controllercompactlogix_l32e_controllersoftlogix_controllerssoftlogix1794-aentr_flex_i\/o_ethernet\/ip_adaptercontrollogix_controllersguardlogix1768-ewebcompactlogix_controllerscontrollogixguardlogix_controllerscompactlogixflexlogix_1788-enbt_adapter1768-enbt1756-eweb1756-enbt1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modulesCompactLogix and SoftLogix controllers1788-ENBT FLEXLogix adapterControlLogix and GuardLogix controllersControlLogix, CompactLogix, GuardLogix, and SoftLogixCompactLogix L32E and L35E controllers1794-AENTR FLEX I/O EtherNet/IP adapterMicroLogix
CWE ID-CWE-287
Improper Authentication
CVE-2024-37368
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-8.2||HIGH
EPSS-0.11% / 30.56%
||
7 Day CHG~0.00%
Published-14 Jun, 2024 | 14:30
Updated-31 Jan, 2025 | 15:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® View SE v11 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. Due to the lack of proper authentication, this action is allowed without proper authentication verification.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_viewFactoryTalk® View SEfactorytalk_view
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-37367
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-8.2||HIGH
EPSS-0.06% / 20.06%
||
7 Day CHG~0.00%
Published-14 Jun, 2024 | 14:17
Updated-16 Aug, 2024 | 19:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk® View SE v12 Information Leakage Vulnerability via Authentication Restriction

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE v12. The vulnerability allows a user from a remote system with FTView to send a packet to the customer’s server to view an HMI project. This action is allowed without proper authentication verification.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_viewFactoryTalk® View SE
CWE ID-CWE-287
Improper Authentication
CVE-2018-19616
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-8.1||HIGH
EPSS-4.71% / 88.95%
||
7 Day CHG~0.00%
Published-26 Dec, 2018 | 20:00
Updated-05 Aug, 2024 | 11:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.

Action-Not Available
Vendor-n/aRockwell Automation, Inc.
Product-powermonitor_1000powermonitor_1000_firmwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-6988
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-7.5||HIGH
EPSS-0.13% / 33.58%
||
7 Day CHG~0.00%
Published-16 Mar, 2020 | 15:38
Updated-04 Aug, 2024 | 09:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim’s MicroLogix controller. The controller will then respond to the client with used password values to authenticate the user on the client-side. This method of authentication may allow an attacker to bypass authentication altogether, disclose sensitive information, or leak credentials.

Action-Not Available
Vendor-n/aRockwell Automation, Inc.
Product-micrologix_1400_a_firmwaremicrologix_1100rslogix_500micrologix_1100_firmwaremicrologix_1400micrologix_1400_b_firmwareRockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior
CWE ID-CWE-603
Use of Client-Side Authentication
CWE ID-CWE-287
Improper Authentication
CVE-2018-0163
Matching Score-6
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-6
Assigner-Cisco Systems, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.25% / 48.25%
||
7 Day CHG~0.00%
Published-28 Mar, 2018 | 22:00
Updated-02 Dec, 2024 | 20:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the 802.1x multiple-authentication (multi-auth) feature of Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass the authentication phase on an 802.1x multi-auth port. The vulnerability is due to a logic change error introduced into the code. An attacker could exploit this vulnerability by trying to access an 802.1x multi-auth port after a successful supplicant has authenticated. An exploit could allow the attacker to bypass the 802.1x access controls and obtain access to the network. Cisco Bug IDs: CSCvg69701.

Action-Not Available
Vendor-n/aRockwell Automation, Inc.Cisco Systems, Inc.
Product-5921_embedded_services_router819_hardened_3g1905_serial_integrated_services_router887vagw_3g1240_connected_grid_routerc867vae_integrated_services_router886va-w_integrated_services_router860vae-w_integrated_services_routerc891f_integrated_services_routersc896va_integrated_services_router5940_embedded_services_router1921_integrated_services_routerc897vam-w_integrated_services_router886va_integrated_services_routerstratix_59001906c_integrated_services_router2010_connected_grid_router819_non-hardened_secure_multi-mode_4g_lte_m2m_isr_router892w_integrated_services_routerc881_integrated_services_routerc866vae_integrated_services_router809_industrial_integrated_services_router5915_embedded_service_routerc887vam_integrated_services_routersc887va_integrated_services_routers898_secure_g.shdsl_efm\/atmc888ea_integrated_services_router812_cifi_integrated_services_router886vag_3g_integrated_services_routerc899_secure_gigabit_ethernet888eg_3g_integrated_services_router881_3g_integrated_services_router2921_integrated_services_router888w_integrated_services_router897_multi-mode_vdsl2\/adsl2\+_pots_annex_m3925_integrated_services_routervg350_analog_voice_gatewayc886vaj_integrated_services_router2951_integrated_services_router888-cube_integrated_services_routervg204xm_analog_voice_gateway819_hardened_integrated_services_router887vam-w_integrated_services_router3925e_integrated_services_router887vamg_3g_integrated_services_router861_integrated_services_router812_3g_integrated_services_routerc897va_integrated_services_routerc892fsp_integrated_services_router887va_integrated_services_router886va-cube_integrated_services_routerc886va_integrated_services_routers2911_integrated_services_routerc891fw_integrated_services_router866vae_integrated_services_router891w_integrated_services_routerc898ea_integrated_services_router800_series_routers888e-cube_integrated_services_router1941_integrated_services_router880-voice_integrated_services_router819_hardened_dual_radio_802.11n_wifi_integrated_services_router897_multi-mode_vdsl2\/adsl2\+_potsios1941w_integrated_services_router3945e_integrated_services_routerc897va-m_integrated_services_router887vag_3g_integrated_services_router819_integrated_services_router892_integrated_services_router887va-cube_integrated_services_router887va-w_integrated_services_router819_non-hardened_4g_lte_m2m3945_integrated_services_router881-cube_integrated_services_router881_3g800m_integrated_services_router881_secure_fast_ethernet891_integrated_services_router896_multi-mode_vdsl2\/adsl2\+_isdnc881w_integrated_services_router1120_connected_grid_router891-24x_integrated_services_router888_integrated_services_router2901_integrated_services_router892f-cube_integrated_services_router888e_integrated_services_router2911a_integrated_services_router861w_integrated_services_routerc888_integrated_services_router829_industrial_integrated_services_router867vae_integrated_services_routerc897vaw_integrated_services_router887_multi-mode_vdsl2\/asdl2\+_potsvg3x0_analog_voice_gateway881w_integrated_services_routerCisco IOS
CWE ID-CWE-287
Improper Authentication
CVE-2022-3156
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-7.8||HIGH
EPSS-0.07% / 22.89%
||
7 Day CHG~0.00%
Published-27 Dec, 2022 | 18:17
Updated-10 Apr, 2025 | 20:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation Studio 5000 Logix Emulate Vulnerable to a Remote Code Execution Vulnerability

A remote code execution vulnerability exists in Rockwell Automation Studio 5000 Logix Emulate software.  Users are granted elevated permissions on certain product services when the software is installed. Due to this misconfiguration, a malicious user could potentially achieve remote code execution on the targeted software.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-studio_5000_logix_emulateStudio 5000 Logix Emulate
CWE ID-CWE-287
Improper Authentication
CVE-2012-6437
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||HIGH
EPSS-29.48% / 96.44%
||
7 Day CHG~0.00%
Published-24 Jan, 2013 | 21:00
Updated-30 Jun, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation ControlLogix PLC Improper Authentication

The device does not properly authenticate users and the potential exists for a remote user to upload a new firmware image to the Ethernet card, whether it is a corrupt or legitimate firmware image. Successful exploitation of this vulnerability could cause loss of availability, integrity, and confidentiality and a disruption in communications with other connected devices. Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-micrologixcompactlogix_l35e_controllercompactlogix_l32e_controllersoftlogix_controllerssoftlogix1794-aentr_flex_i\/o_ethernet\/ip_adaptercontrollogix_controllersguardlogix1768-ewebcompactlogix_controllerscontrollogixguardlogix_controllerscompactlogixflexlogix_1788-enbt_adapter1768-enbt1756-eweb1756-enbt1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modulesCompactLogix and SoftLogix controllers1788-ENBT FLEXLogix adapterControlLogix and GuardLogix controllersControlLogix, CompactLogix, GuardLogix, and SoftLogixCompactLogix L32E and L35E controllers1794-AENTR FLEX I/O EtherNet/IP adapterMicroLogix
CWE ID-CWE-287
Improper Authentication
CVE-2020-14504
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-6
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-5.3||MEDIUM
EPSS-0.23% / 45.68%
||
7 Day CHG~0.00%
Published-24 Feb, 2022 | 18:26
Updated-17 Apr, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The web interface of the 1734-AENTR communication module mishandles authentication for HTTP POST requests. A remote, unauthenticated attacker can send a crafted request that may allow for modification of the configuration settings.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-1734-aentr_point_i\/o_dual_port_network_adaptor_series_b1734-aentr_point_i\/o_dual_port_network_adaptor_series_c_firmware1734-aentr_point_i\/o_dual_port_network_adaptor_series_b_firmware1734-aentr_point_i\/o_dual_port_network_adaptor_series_c1734-AENTR
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-287
Improper Authentication
CVE-2024-6078
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-8.6||HIGH
EPSS-0.11% / 30.55%
||
7 Day CHG~0.00%
Published-14 Aug, 2024 | 19:45
Updated-19 Aug, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation Authentication Bypass Vulnerability in DataMosaix™

CVE-2024-6078 IMPACT An improper authentication vulnerability exists in the affected product, which could allow a malicious user to generate cookies for any user ID without the use of a username or password. If exploited, a malicious user could take over the account of a legitimate user. The malicious user would be able to view and modify data stored in the cloud.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-DataMosaix™datamosaix
CWE ID-CWE-287
Improper Authentication
CVE-2022-38744
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-7.5||HIGH
EPSS-0.15% / 35.60%
||
7 Day CHG+0.02%
Published-27 Oct, 2022 | 13:25
Updated-05 May, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FactoryTalk Alarm and Events Server Vulnerable to Denial-Of-Service Attack

An unauthenticated attacker with network access to a victim's Rockwell Automation FactoryTalk Alarm and Events service could open a connection, causing the service to fault and become unavailable. The affected port could be used as a server ping port and uses messages structured with XML.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_alarms_and_eventsFactoryTalk Alarm and Events Server
CWE ID-CWE-287
Improper Authentication
CVE-2023-2638
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-5.9||MEDIUM
EPSS-0.00% / 0.11%
||
7 Day CHG~0.00%
Published-13 Jun, 2023 | 20:25
Updated-02 Jan, 2025 | 20:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Rockwell Automation FactoryTalk System Services Vulnerable to a Denial-of-Service Attack

Rockwell Automation's FactoryTalk System Services does not verify that a backup configuration archive is password protected.   Improper authorization in FTSSBackupRestore.exe may lead to the loading of malicious configuration archives.  This vulnerability may allow a local, authenticated non-admin user to craft a malicious backup archive, without password protection, that will be loaded by FactoryTalk System Services as a valid backup when a restore procedure takes places. User interaction is required for this vulnerability to be successfully exploited.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_policy_managerfactorytalk_system_servicesFactoryTalk System Services
CWE ID-CWE-287
Improper Authentication
CVE-2024-45823
Matching Score-6
Assigner-Rockwell Automation
ShareView Details
Matching Score-6
Assigner-Rockwell Automation
CVSS Score-9.2||CRITICAL
EPSS-0.10% / 27.69%
||
7 Day CHG~0.00%
Published-12 Sep, 2024 | 14:20
Updated-02 Oct, 2024 | 14:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
FactoryTalk® Batch View™ Authentication Bypass Vulnerability via shared secrets

CVE-2024-45823 IMPACT An authentication bypass vulnerability exists in the affected product. The vulnerability exists due to shared secrets across accounts and could allow a threat actor to impersonate a user if the threat actor is able to enumerate additional information required during authentication.

Action-Not Available
Vendor-Rockwell Automation, Inc.
Product-factorytalk_batch_viewFactoryTalk® Batch View™factorytalk_batch_view
CWE ID-CWE-287
Improper Authentication
CVE-2024-5201
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
ShareView Details
Matching Score-4
Assigner-OpenText (formerly Micro Focus)
CVSS Score-8.8||HIGH
EPSS-0.10% / 29.02%
||
7 Day CHG~0.00%
Published-23 May, 2024 | 19:11
Updated-01 Aug, 2024 | 21:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Dimensions RM - Privilege Escalation

Privilege Escalation in OpenText Dimensions RM allows an authenticated user to escalate there privilege to the privilege of another user via HTTP Request

Action-Not Available
Vendor-Open Text Corporation
Product-Dimensions RMdimensions_rm
CWE ID-CWE-287
Improper Authentication
CVE-2021-45379
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.29% / 51.87%
||
7 Day CHG~0.00%
Published-30 Dec, 2021 | 17:35
Updated-04 Aug, 2024 | 04:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Glewlwyd 2.0.0, fixed in 2.6.1 is affected by an incorrect access control vulnerability. One user can attempt to log in as another user without its password.

Action-Not Available
Vendor-glewlwyd_projectn/a
Product-glewlwydn/a
CWE ID-CWE-287
Improper Authentication
CVE-2013-4863
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-29.41% / 96.43%
||
7 Day CHG~0.00%
Published-28 Jan, 2020 | 16:09
Updated-06 Aug, 2024 | 16:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The HomeAutomationGateway service in MiCasaVerde VeraLite with firmware 1.5.408 allows (1) remote attackers to execute arbitrary Lua code via a RunLua action in a request to upnp/control/hag on port 49451 or (2) remote authenticated users to execute arbitrary Lua code via a RunLua action in a request to port_49451/upnp/control/hag.

Action-Not Available
Vendor-micasaverden/a
Product-veraliteveralite_firmwaren/a
CWE ID-CWE-287
Improper Authentication
CVE-2021-43833
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.1||HIGH
EPSS-0.23% / 46.00%
||
7 Day CHG~0.00%
Published-15 Dec, 2021 | 23:20
Updated-04 Aug, 2024 | 04:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Account takeover in eLabFTW

eLabFTW is an electronic lab notebook manager for research teams. In versions prior to 4.2.0 there is a vulnerability which allows any authenticated user to gain access to arbitrary accounts by setting a specially crafted email address. This vulnerability impacts all instances that have not set an explicit email domain name allowlist. Note that whereas neither administrators nor targeted users are notified of a change, an attacker will need to control an account. The default settings require administrators to validate newly created accounts. The problem has been patched. Users should upgrade to at least version 4.2.0. For users unable to upgrade enabling an email domain allow list (from Sysconfig panel, Security tab) will completely resolve the issue.

Action-Not Available
Vendor-elabftwelabftw
Product-elabftwelabftw
CWE ID-CWE-287
Improper Authentication
CVE-2021-43068
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.22% / 44.64%
||
7 Day CHG~0.00%
Published-09 Dec, 2021 | 09:38
Updated-25 Oct, 2024 | 13:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A improper authentication in Fortinet FortiAuthenticator version 6.4.0 allows user to bypass the second factor of authentication via a RADIUS login portal.

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortiauthenticatorFortinet FortiAuthenticator
CWE ID-CWE-287
Improper Authentication
CVE-2019-5890
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-1.01% / 76.23%
||
7 Day CHG~0.00%
Published-01 Apr, 2019 | 15:19
Updated-04 Aug, 2024 | 20:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in OverIT Geocall 6.3 before build 2:346977. Weak authentication and session management allows an authenticated user to obtain access to the Administrative control panel and execute administrative functions.

Action-Not Available
Vendor-overitn/a
Product-geocalln/a
CWE ID-CWE-287
Improper Authentication
CVE-2020-1718
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-7.1||HIGH
EPSS-0.37% / 57.85%
||
7 Day CHG~0.00%
Published-12 May, 2020 | 20:25
Updated-04 Aug, 2024 | 06:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.

Action-Not Available
Vendor-Red Hat, Inc.
Product-jboss_fuseopenshift_application_runtimeskeycloakkeycloak
CWE ID-CWE-287
Improper Authentication
CVE-2024-45148
Matching Score-4
Assigner-Adobe Systems Incorporated
ShareView Details
Matching Score-4
Assigner-Adobe Systems Incorporated
CVSS Score-8.8||HIGH
EPSS-0.36% / 57.43%
||
7 Day CHG~0.00%
Published-10 Oct, 2024 | 09:57
Updated-16 Oct, 2024 | 13:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Adobe Commerce | Improper Authentication (CWE-287)

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authentication vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to gain unauthorized access without proper credentials. Exploitation of this issue does not require user interaction.

Action-Not Available
Vendor-Adobe Inc.
Product-magentocommercecommerce_b2bAdobe Commerceadobe_commerce
CWE ID-CWE-287
Improper Authentication
CVE-2019-5486
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-8.8||HIGH
EPSS-0.04% / 10.89%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 20:58
Updated-04 Aug, 2024 | 19:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A authentication bypass vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.10 in the Salesforce login integration that could be used by an attacker to create an account that bypassed domain restrictions and email verification requirements.

Action-Not Available
Vendor-n/aGitLab Inc.
Product-gitlabGitLab CE/EE
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-287
Improper Authentication
CVE-2024-4303
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-8.8||HIGH
EPSS-0.18% / 40.29%
||
7 Day CHG~0.00%
Published-29 Apr, 2024 | 05:56
Updated-01 Aug, 2024 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ArmorX Android APP - MFA Bypass

ArmorX Android APP's multi-factor authentication (MFA) for the login function is not properly implemented. Remote attackers who obtain user credentials can bypass MFA, allowing them to successfully log into the APP.

Action-Not Available
Vendor-ArmorXarmorx
Product-ArmorX APPandroid_app
CWE ID-CWE-287
Improper Authentication
CVE-2023-46717
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.18% / 39.34%
||
7 Day CHG~0.00%
Published-12 Mar, 2024 | 15:09
Updated-02 Aug, 2024 | 20:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An improper authentication vulnerability [CWE-287] in FortiOS versions 7.4.1 and below, versions 7.2.6 and below, and versions 7.0.12 and below when configured with FortiAuthenticator in HA may allow a readonly user to gain read-write access via successive login attempts.

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortiosFortiOSfortios
CWE ID-CWE-287
Improper Authentication
CVE-2012-3462
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-8.8||HIGH
EPSS-0.33% / 55.50%
||
7 Day CHG~0.00%
Published-26 Dec, 2019 | 20:14
Updated-06 Aug, 2024 | 20:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in SSSD version 1.9.0. The SSSD's access-provider logic causes the result of the HBAC rule processing to be ignored in the event that the access-provider is also handling the setup of the user's SELinux user context.

Action-Not Available
Vendor-sssdFedora Project
Product-sssdsssd
CWE ID-CWE-287
Improper Authentication
CVE-2021-36921
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.50% / 64.91%
||
7 Day CHG~0.00%
Published-12 Aug, 2021 | 17:21
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

AIMANAGER before B115 on MONITORAPP Application Insight Web Application Firewall (AIWAF) devices with Manager 2.1.0 has Improper Authentication. An attacker can gain administrative access by modifying the response to an authentication check request.

Action-Not Available
Vendor-monitorappn/a
Product-application_insight_web_application_firewallapplication_insight_managern/a
CWE ID-CWE-287
Improper Authentication
CVE-2024-40648
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.06% / 19.79%
||
7 Day CHG+0.03%
Published-18 Jul, 2024 | 16:45
Updated-02 Aug, 2024 | 04:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
`UserIdentity::is_verified` not checking verification status of own user identity while performing the check in matrix-rust-sdk

matrix-rust-sdk is an implementation of a Matrix client-server library in Rust. The `UserIdentity::is_verified()` method in the matrix-sdk-crypto crate before version 0.7.2 doesn't take into account the verification status of the user's own identity while performing the check and may as a result return a value contrary to what is implied by its name and documentation. If the method is used to decide whether to perform sensitive operations towards a user identity, a malicious homeserver could manipulate the outcome in order to make the identity appear trusted. This is not a typical usage of the method, which lowers the impact. The method itself is not used inside the `matrix-sdk-crypto` crate. The 0.7.2 release of the `matrix-sdk-crypto` crate includes a fix. All users are advised to upgrade. There are no known workarounds for this vulnerability.

Action-Not Available
Vendor-The Matrix.org Foundation
Product-matrix-rust-sdk
CWE ID-CWE-287
Improper Authentication
CVE-2024-4024
Matching Score-4
Assigner-GitLab Inc.
ShareView Details
Matching Score-4
Assigner-GitLab Inc.
CVSS Score-7.3||HIGH
EPSS-3.26% / 86.62%
||
7 Day CHG~0.00%
Published-25 Apr, 2024 | 13:30
Updated-12 Dec, 2024 | 16:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass by Assumed-Immutable Data in GitLab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.8 before 16.9.6, all versions starting from 16.10 before 16.10.4, all versions starting from 16.11 before 16.11.1. Under certain conditions, an attacker with their Bitbucket account credentials may be able to take over a GitLab account linked to another user's Bitbucket account, if Bitbucket is used as an OAuth 2.0 provider on GitLab.

Action-Not Available
Vendor-GitLab Inc.
Product-gitlabGitLab
CWE ID-CWE-302
Authentication Bypass by Assumed-Immutable Data
CWE ID-CWE-287
Improper Authentication
CVE-2024-37897
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.13% / 32.61%
||
7 Day CHG~0.00%
Published-20 Jun, 2024 | 17:32
Updated-02 Aug, 2024 | 04:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Insufficient access control for password reset in sftpgo

SFTPGo is a full-featured and highly configurable SFTP, HTTP/S, FTP/S and WebDAV server - S3, Google Cloud Storage, Azure Blob. SFTPGo WebAdmin and WebClient support password reset. This feature is disabled in the default configuration. In SFTPGo versions prior to v2.6.1, if the feature is enabled, even users with access restrictions (e.g. expired) can reset their password and log in. Users are advised to upgrade to version 2.6.1. Users unable to upgrade may keep the password reset feature disabled or set a blank email address for users and admins with access restrictions so they cannot receive the email with the reset code and exploit the vulnerability.

Action-Not Available
Vendor-drakkansftpgo_project
Product-sftpgosftpgo
CWE ID-CWE-287
Improper Authentication
CVE-2024-38139
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-8.7||HIGH
EPSS-1.79% / 81.99%
||
7 Day CHG~0.00%
Published-15 Oct, 2024 | 22:45
Updated-08 Jul, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Dataverse Elevation of Privilege Vulnerability

Improper authentication in Microsoft Dataverse allows an authorized attacker to elevate privileges over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-dataverseMicrosoft Dataverse
CWE ID-CWE-287
Improper Authentication
CVE-2021-32693
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-6.8||MEDIUM
EPSS-0.55% / 66.77%
||
7 Day CHG~0.00%
Published-17 Jun, 2021 | 22:40
Updated-03 Aug, 2024 | 23:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication granted with multiple firewalls

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. A vulnerability related to firewall authentication is in Symfony starting with version 5.3.0 and prior to 5.3.2. When an application defines multiple firewalls, the token authenticated by one of the firewalls was available for all other firewalls. This could be abused when the application defines different providers for each part of the application, in such a situation, a user authenticated on a part of the application could be considered authenticated on the rest of the application. Starting in version 5.3.2, a patch ensures that the authenticated token is only available for the firewall that generates it.

Action-Not Available
Vendor-sensiolabssymfony
Product-symfonysymfony
CWE ID-CWE-287
Improper Authentication
CVE-2023-45038
Matching Score-4
Assigner-QNAP Systems, Inc.
ShareView Details
Matching Score-4
Assigner-QNAP Systems, Inc.
CVSS Score-4.3||MEDIUM
EPSS-0.07% / 22.57%
||
7 Day CHG~0.00%
Published-06 Sep, 2024 | 16:26
Updated-28 Sep, 2024 | 23:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Music Station

An improper authentication vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following version: Music Station 5.4.0 and later

Action-Not Available
Vendor-QNAP Systems, Inc.
Product-music_stationMusic Station
CWE ID-CWE-287
Improper Authentication
CVE-2021-28494
Matching Score-4
Assigner-Arista Networks, Inc.
ShareView Details
Matching Score-4
Assigner-Arista Networks, Inc.
CVSS Score-9.6||CRITICAL
EPSS-0.29% / 52.22%
||
7 Day CHG~0.00%
Published-09 Sep, 2021 | 12:46
Updated-03 Aug, 2024 | 21:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Arista's MOS (Metamako Operating System) software which is supported on the 7130 product line, under certain conditions, authentication is bypassed by unprivileged users who are accessing the Web UI. This issue affects: Arista Metamako Operating System MOS-0.34.0 and prior releases

Action-Not Available
Vendor-Arista Networks, Inc.
Product-metamako_operating_system7130Metamako Operating System
CWE ID-CWE-287
Improper Authentication
CVE-2024-4784
Matching Score-4
Assigner-GitLab Inc.
ShareView Details
Matching Score-4
Assigner-GitLab Inc.
CVSS Score-4.2||MEDIUM
EPSS-0.03% / 8.21%
||
7 Day CHG~0.00%
Published-08 Aug, 2024 | 10:02
Updated-29 Aug, 2024 | 15:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication Bypass by Primary Weakness in GitLab

An issue was discovered in GitLab EE starting from version 16.7 before 17.0.6, version 17.1 before 17.1.4 and 17.2 before 17.2.2 that allowed bypassing the password re-entry requirement to approve a policy.

Action-Not Available
Vendor-GitLab Inc.
Product-gitlabGitLab
CWE ID-CWE-305
Authentication Bypass by Primary Weakness
CWE ID-CWE-287
Improper Authentication
CVE-2024-27923
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.8||HIGH
EPSS-7.19% / 91.22%
||
7 Day CHG~0.00%
Published-06 Mar, 2024 | 20:28
Updated-02 Jan, 2025 | 23:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote Code Execution by uploading a phar file using frontmatter

Grav is a content management system (CMS). Prior to version 1.7.43, users who may write a page may use the `frontmatter` feature due to insufficient permission validation and inadequate file name validation. This may lead to remote code execution. Version 1.7.43 fixes this issue.

Action-Not Available
Vendor-getgravgetgravgetgrav
Product-gravgravgrav
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-434
Unrestricted Upload of File with Dangerous Type
CVE-2024-24830
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-10||CRITICAL
EPSS-0.09% / 27.11%
||
7 Day CHG~0.00%
Published-08 Feb, 2024 | 23:09
Updated-27 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OpenObserve Privilege Escalation Vulnerability in Users API

OpenObserve is a observability platform built specifically for logs, metrics, traces, analytics, designed to work at petabyte scale. A vulnerability has been identified in the "/api/{org_id}/users" endpoint. This vulnerability allows any authenticated regular user ('member') to add new users with elevated privileges, including the 'root' role, to an organization. This issue circumvents the intended security controls for role assignments. The vulnerability resides in the user creation process, where the payload does not validate the user roles. A regular user can manipulate the payload to assign root-level privileges. This vulnerability leads to Unauthorized Privilege Escalation and significantly compromises the application's role-based access control system. It allows unauthorized control over application resources and poses a risk to data security. All users, particularly those in administrative roles, are impacted. This issue has been addressed in release version 0.8.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Action-Not Available
Vendor-openobserveopenobserve
Product-openobserveopenobserve
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-272
Least Privilege Violation
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-287
Improper Authentication
CVE-2024-2450
Matching Score-4
Assigner-Mattermost, Inc.
ShareView Details
Matching Score-4
Assigner-Mattermost, Inc.
CVSS Score-8.8||HIGH
EPSS-0.26% / 49.23%
||
7 Day CHG~0.00%
Published-15 Mar, 2024 | 09:12
Updated-13 Dec, 2024 | 16:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to correctly verify account ownership when switching from email to SAML authentication, allowing an authenticated attacker to take over other user accounts via a crafted switch request under specific conditions.

Action-Not Available
Vendor-Mattermost, Inc.
Product-mattermost_serverMattermostmattermost
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-25036
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-8.8||HIGH
EPSS-1.62% / 81.10%
||
7 Day CHG~0.00%
Published-17 Jan, 2022 | 13:00
Updated-03 Aug, 2024 | 19:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
All In One SEO < 4.1.5.3 - Authenticated Privilege Escalation

The All in One SEO WordPress plugin before 4.1.5.3 is affected by a Privilege Escalation issue, which was discovered during an internal audit by the Jetpack Scan team, and may grant bad actors access to protected REST API endpoints they shouldn’t have access to. This could ultimately enable users with low-privileged accounts, like subscribers, to perform remote code execution on affected sites.

Action-Not Available
Vendor-UnknownSemper Plugins, LLC (AIOSEO)
Product-all_in_one_seoAll in One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-178
Improper Handling of Case Sensitivity
CVE-2021-43999
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-8.8||HIGH
EPSS-1.75% / 81.80%
||
7 Day CHG~0.00%
Published-11 Jan, 2022 | 22:10
Updated-04 Aug, 2024 | 04:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper validation of SAML responses

Apache Guacamole 1.2.0 and 1.3.0 do not properly validate responses received from a SAML identity provider. If SAML support is enabled, this may allow a malicious user to assume the identity of another Guacamole user.

Action-Not Available
Vendor-The Apache Software Foundation
Product-guacamoleApache Guacamole
CWE ID-CWE-287
Improper Authentication
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next
Details not found