Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-31411

Summary
Assigner-SICK AG
Assigner Org ID-a6863dd2-93fc-443d-bef1-79f0b5020988
Published At-19 Jun, 2023 | 14:59
Updated At-09 Dec, 2024 | 21:07
Rejected At-
Credits

A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:SICK AG
Assigner Org ID:a6863dd2-93fc-443d-bef1-79f0b5020988
Published At:19 Jun, 2023 | 14:59
Updated At:09 Dec, 2024 | 21:07
Rejected At:
▼CVE Numbering Authority (CNA)

A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App.

Affected Products
Vendor
SICK AGSICK AG
Product
EventCam App
Default Status
affected
Versions
Affected
  • all versions
Problem Types
TypeCWE IDDescription
N/AN/AImproper Authorization
Type: N/A
CWE ID: N/A
Description: Improper Authorization
Metrics
VersionBase scoreBase severityVector
3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Please make sure that you apply general security practices when operating the EventCam App. The following General Security Practices and Operating Guidelines could mitigate the associated security risk.

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://sick.com/psirt
issue-tracking
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf
vendor-advisory
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json
x_csaf
Hyperlink: https://sick.com/psirt
Resource:
issue-tracking
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf
Resource:
vendor-advisory
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json
Resource:
x_csaf
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://sick.com/psirt
issue-tracking
x_transferred
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf
vendor-advisory
x_transferred
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json
x_csaf
x_transferred
Hyperlink: https://sick.com/psirt
Resource:
issue-tracking
x_transferred
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf
Resource:
vendor-advisory
x_transferred
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json
Resource:
x_csaf
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:psirt@sick.de
Published At:19 Jun, 2023 | 15:15
Updated At:29 Jun, 2023 | 19:54

A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CPE Matches

SICK AG
sick
>>sick_eventcam_app>>*
cpe:2.3:a:sick:sick_eventcam_app:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-306Primarynvd@nist.gov
CWE ID: CWE-306
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.jsonpsirt@sick.de
Vendor Advisory
https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdfpsirt@sick.de
Vendor Advisory
https://sick.com/psirtpsirt@sick.de
Vendor Advisory
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json
Source: psirt@sick.de
Resource:
Vendor Advisory
Hyperlink: https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf
Source: psirt@sick.de
Resource:
Vendor Advisory
Hyperlink: https://sick.com/psirt
Source: psirt@sick.de
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

428Records found

CVE-2021-37415
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-89.33% / 99.52%
||
7 Day CHG~0.00%
Published-01 Sep, 2021 | 05:29
Updated-30 Jul, 2025 | 01:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2021-12-15||Apply updates per vendor instructions.

Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication.

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_servicedesk_plusn/aManageEngine ServiceDesk Plus (SDP)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-37843
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.91% / 74.85%
||
7 Day CHG~0.00%
Published-02 Aug, 2021 | 18:47
Updated-04 Aug, 2024 | 01:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The resolution SAML SSO apps for Atlassian products allow a remote attacker to login to a user account when only the username is known (i.e., no other authentication is provided). The fixed versions are for Jira: 3.6.6.1, 4.0.12, 5.0.5; for Confluence 3.6.6, 4.0.12, 5.0.5; for Bitbucket 2.5.9, 3.6.6, 4.0.12, 5.0.5; for Bamboo 2.5.9, 3.6.6, 4.0.12, 5.0.5; and for Fisheye 2.5.9.

Action-Not Available
Vendor-n/aAtlassian
Product-saml_single_sign_onn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-31143
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.11% / 30.74%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 14:59
Updated-28 Jan, 2025 | 16:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mage terminal user authentication not working properly

mage-ai is an open-source data pipeline tool for transforming and integrating data. Those who use Mage starting in version 0.8.34 and prior to 0.8.72 with user authentication enabled may be affected by a vulnerability. The terminal could be accessed by users who are not signed in or do not have editor permissions. Version 0.8.72 contains a fix for this issue.

Action-Not Available
Vendor-magemage-ai
Product-mage-aimage-ai
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-30762
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 47.56%
||
7 Day CHG~0.00%
Published-13 Jun, 2023 | 00:00
Updated-03 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authentication vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A.

Action-Not Available
Vendor-kbdeviceKbDevice,Inc.
Product-kb-ahr04d_firmwarekb-ahr08dkb-irip08akb-irip16akb-irip04akb-ahr08d_firmwarekb-ahr16dkb-irip08a_firmwarekb-ahr04dkb-irip04a_firmwarekb-ahr16d_firmwarekb-irip16a_firmwareKB-AHR series and KB-IRIP series
CWE ID-CWE-306
Missing Authentication for Critical Function
CWE ID-CWE-287
Improper Authentication
CVE-2023-30604
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.55%
||
7 Day CHG~0.00%
Published-02 Jun, 2023 | 00:00
Updated-12 Feb, 2025 | 16:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hitron Technologies Inc. CODA-5310 - Broken Access Control

It is identified a vulnerability of insufficient authentication in the system configuration interface of Hitron Technologies CODA-5310. An unauthorized remote attacker can exploit this vulnerability to access system configuration interface, resulting in performing arbitrary system operation or disrupt service.

Action-Not Available
Vendor-hitrontechHitron Technologies Inc.
Product-coda-5310_firmwarecoda-5310Hitron CODA-5310
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-29411
Matching Score-4
Assigner-Schneider Electric
ShareView Details
Matching Score-4
Assigner-Schneider Electric
CVSS Score-9.8||CRITICAL
EPSS-5.99% / 90.33%
||
7 Day CHG~0.00%
Published-18 Apr, 2023 | 20:49
Updated-05 Feb, 2025 | 21:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface.

Action-Not Available
Vendor-Microsoft CorporationSchneider Electric SE
Product-windows_server_2016apc_easy_ups_online_monitoring_softwareeasy_ups_online_monitoring_softwarewindows_11windows_10windows_server_2022windows_server_2019Schneider Electric Easy UPS Online Monitoring Software (Windows 10, 11 Windows Server 2016, 2019, 2022)APC Easy UPS Online Monitoring Software (Windows 10, 11 Windows Server 2016, 2019, 2022)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-28697
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.39% / 59.36%
||
7 Day CHG~0.00%
Published-27 Apr, 2023 | 00:00
Updated-31 Jan, 2025 | 18:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moxa MiiNePort E1 - Broken Access Control

Moxa MiiNePort E1 has a vulnerability of insufficient access control. An unauthenticated remote user can exploit this vulnerability to perform arbitrary system operation or disrupt service.

Action-Not Available
Vendor-Moxa Inc.
Product-miineport_e1_firmwaremiineport_e1MiiNePort E1
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-22252
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-9||CRITICAL
EPSS-0.10% / 28.99%
||
7 Day CHG~0.00%
Published-28 May, 2025 | 07:55
Updated-29 May, 2025 | 03:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A missing authentication for critical function in Fortinet FortiProxy versions 7.6.0 through 7.6.1, FortiSwitchManager version 7.2.5, and FortiOS versions 7.4.4 through 7.4.6 and version 7.6.0 may allow an attacker with knowledge of an existing admin account to access the device as a valid admin via an authentication bypass.

Action-Not Available
Vendor-Fortinet, Inc.
Product-FortiProxyFortiSwitchManagerFortiOS
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-28461
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-89.76% / 99.54%
||
7 Day CHG~0.00%
Published-15 Mar, 2023 | 00:00
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2024-12-16||Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Array Networks Array AG Series and vxAG (9.4.0.481 and earlier) allow remote code execution. An attacker can browse the filesystem on the SSL VPN gateway using a flags attribute in an HTTP header without authentication. The product could then be exploited through a vulnerable URL. The 2023-03-09 vendor advisory stated "a new Array AG release with the fix will be available soon."

Action-Not Available
Vendor-arraynetworksn/aarraynetworksArray Networks
Product-ag1200v5ag1200ag1000tarrayos_agvxagag1100v5ag1150ag1500ag1600ag1500v5ag1000v5ag1000ag1600v5ag1500fipsn/aarrayos_agAG/vxAG ArrayOS
CWE ID-CWE-306
Missing Authentication for Critical Function
CWE ID-CWE-287
Improper Authentication
CVE-2021-28122
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.10% / 77.12%
||
7 Day CHG~0.00%
Published-10 Mar, 2021 | 14:34
Updated-03 Aug, 2024 | 21:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A request-validation issue was discovered in Open5GS 2.1.3 through 2.2.x before 2.2.1. The WebUI component allows an unauthenticated user to use a crafted HTTP API request to create, read, update, or delete entries in the subscriber database. For example, new administrative users can be added. The issue occurs because Express is not set up to require authentication.

Action-Not Available
Vendor-open5gsn/a
Product-open5gsn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-2704
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 47.34%
||
7 Day CHG~0.00%
Published-19 May, 2023 | 02:03
Updated-13 Jan, 2025 | 16:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The BP Social Connect plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.5. This is due to insufficient verification on the user being supplied during a Facebook login through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.

Action-Not Available
Vendor-vibethemesvibethemes
Product-bp_social_connectBP Social Connect
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-27396
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-1.54% / 80.66%
||
7 Day CHG~0.00%
Published-19 Jun, 2023 | 00:00
Updated-24 Dec, 2024 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FINS (Factory Interface Network Service) is a message communication protocol, which is designed to be used in closed FA (Factory Automation) networks, and is used in FA networks composed of OMRON products. Multiple OMRON products that implement FINS protocol contain following security issues -- (1)Plaintext communication, and (2)No authentication required. When FINS messages are intercepted, the contents may be retrieved. When arbitrary FINS messages are injected, any commands may be executed on, or the system information may be retrieved from, the affected device. Affected products and versions are as follows: SYSMAC CS-series CPU Units, all versions, SYSMAC CJ-series CPU Units, all versions, SYSMAC CP-series CPU Units, all versions, SYSMAC NJ-series CPU Units, all versions, SYSMAC NX1P-series CPU Units, all versions, SYSMAC NX102-series CPU Units, all versions, and SYSMAC NX7 Database Connection CPU Units (Ver.1.16 or later)

Action-Not Available
Vendor-omronOMRON Corporation
Product-nx1p2-1040dt_firmwarenx701-1620_firmwarenj501-5300cp1e-e10dt-d_firmwarecp1e-e40sdr-a_firmwarecj2h-cpu64_firmwarecp1e-n40s1dt-d_firmwarecp1w-20edt_firmwarecs1w-etn21cp2w-cifd2cp1w-ext01_firmwarecp2e-s30dt-d_firmwarecp1w-40edrcp2e-n30dt-dcp1l-el20dr-dcp1h-x40dr-acp2e-n20dt-d_firmwarecs1w-clk_firmwarenx102-1000cp1e-n20dt-acp2w-cifd3_firmwarecp1w-mad42_firmwarecp1h-xa40dr-a_firmwarecp1w-16ercp1l-l14dt-a_firmwarecp1l-m30dr-acp1l-l20dt-acp2w-cifd2_firmwarenx1p2-1140dt1cp1e-n60s1dr-a_firmwarecp1w-20edtcp1w-ts002cp2e-n60dr-acp1l-em40dt1-dcj2m-cpu32cp1e-n40sdt-dcp1e-n30sdr-acp1e-n14dt-acp2e-s60dt-d_firmwarecp2e-s40dt-d_firmwarecp1w-ts102cs1w-ncf71cp1e-n20dr-acp1l-m40dr-dcp2e-n40dr-d_firmwarecp2e-e14dr-a_firmwarecp1w-40edt_firmwarecp2e-e60dr-a_firmwarenj501-r400_firmwarecp1l-l20dt1-dnj501-1300_firmwarecp1l-l14dr-dcp1e-n30s1dr-a_firmwarecp1w-dam01cp1h-x40dt-d_firmwarecp1e-n40sdr-acj2m-cpu15_firmwarecp2e-s40dt1-dcp2e-n14dr-dcp1e-n20dr-dcp1w-cif11_firmwarecp2e-s30dr-a_firmwarecp1e-e14sdr-a_firmwarecj2m-cpu12_firmwarecp1e-n30dt-dnj501-r400cp1e-n30s1dt-d_firmwarecj2h-cpu67-eip_firmwarecp2e-n20dt-a_firmwarecp1w-srt21nj101-9020cs1w-clkcp1e-e20sdr-acj2h-cpu68-eipcp2e-n30dr-acp2e-s60dt1-d_firmwarenj501-r320cp1l-m30dt-d_firmwarecp2e-n30dt-a_firmwarecp1l-m30dt-a_firmwarecp2e-s30dt1-dcp1e-n60dr-d_firmwarecj2m-cpu33_firmwarecp1l-l20dr-a_firmwarecs1w-nc471nx1p2-1040dt1cp1w-ts001cp2e-n60dt1-d_firmwarecp1w-ad042cp2e-e40dr-a_firmwarecp1e-n60sdt-dcp1e-n14dt1-dcp2e-n14dr-d_firmwarecs1w-nc471_firmwarecp2e-n60dt-d_firmwarecp2e-e40dr-acp1w-8ercp1l-l14dr-d_firmwarenx102-1000_firmwarecp1e-n60s1dt1-d_firmwarecp2e-n14dt-acp1e-n60dt-a_firmwarecp2e-s60dr-acp1e-n20dt1-dnx102-1100_firmwarecp1w-20edr1_firmwarecp1w-ad041_firmwarecp1e-n60sdr-anj501-1320_firmwarecp2e-n20dt-acp1e-e10dt-dcp1e-n30dt1-a_firmwarecp1w-mab221_firmwarecp1e-e20dr-a_firmwarecs1w-spu01-v2_firmwarecp1e-n60dr-dcp1l-em40dt1-d_firmwarecp1l-l20dr-d_firmwarenj501-4400cp2e-e60dr-acp2e-n60dr-d_firmwarecp1e-n14dt1-a_firmwarecp1l-em40dr-d_firmwarecp1e-n40dt1-a_firmwarecp1w-cif01cp1e-n14dt-dcp2e-n40dt-dnj-pd3001_firmwarecs1w-nc271_firmwarenx1p2-1140dtcp1w-mad42cp2e-s30dt-dcj2m-cpu12cp1e-n40s1dt1-dnj501-4310cp1e-n20dt-dcp1l-m30dt1-d_firmwarecp1e-e14dr-a_firmwarecp1l-l10dt-dcp1e-n14dr-acs1w-drm21-v1_firmwarenj501-4300_firmwarecp1e-n14dt-a_firmwarecp1w-ad042_firmwarenj501-4500_firmwarecj2h-cpu64cp1w-srt21_firmwarecp1w-20edt1cp1e-n60dt1-d_firmwarecp1w-ts101_firmwarecp2e-n40dr-dcp1w-16er_firmwarecp2e-e20dr-acp1e-n20dt-a_firmwarenx102-1100cp1l-em30dt1-d_firmwarecp1e-na20dt1-dcp1e-n40dt1-dcp1l-em30dt1-dcp1l-m30dr-dnx1p2-1040dt1_firmwarecp1l-l10dt-d_firmwarecp1w-16et1_firmwarecp2w-cifd1cp1w-mad44_firmwarecj2m-md211cp1w-ts101cp1w-40edr_firmwarecp1e-n40sdt-d_firmwarenx701-1720_firmwarecp1l-m60dr-dcp1w-8et1_firmwarecp1w-me05m_firmwarecp1w-mad11_firmwarecp1e-n14dt1-d_firmwarecp1e-n60dt1-dcs1w-spu02-v2_firmwarecj2m-cpu34cp2e-n14dt-d_firmwarecp1w-8edcj2m-cpu31_firmwarecp1w-cif41cp1w-40edtcp1h-xa40dt-dcp1l-m60dt1-d_firmwarecp1e-n40sdt1-d_firmwarecp1l-l10dt1-dcp1l-m60dt1-dcp1e-e60sdr-a_firmwarecp2e-n30dr-a_firmwarecp1e-n40dr-a_firmwarecj2m-cpu11cp1w-32etcp1e-n40dt-acp1e-n14dr-a_firmwarecp1e-e10dt1-dcj2m-md212_firmwarecp1w-40edt1nj501-r500nj501-1320nj501-1340_firmwarenj301-1200_firmwarenx102-1020nx102-9000cp2e-n60dr-dcp2e-n20dr-dcp1w-ts003_firmwarecp2e-n14dt1-d_firmwarecp1h-xa40dt1-dcp1l-m60dr-d_firmwarecp2e-n14dt-dcs1w-drm21-v1cp2e-n20dr-anx102-1220cp1e-n40sdr-a_firmwarenx102-1200_firmwarecp1l-m40dt-dcp1w-16et_firmwarenx1p2-9024dt_firmwarecp2e-n40dt-d_firmwarecp1e-n40sdt1-dcp1e-n40s1dr-acp2e-s40dt-dcp1e-e40dr-acp1e-n30s1dt1-dcp1l-m30dt1-dnx1p2-1140dt1_firmwarenj501-1400_firmwarecp1w-mab221nj501-1500_firmwarecp2e-s40dr-a_firmwarecs1w-eip21_firmwarecp1l-m30dt-dcp1e-e10dt-anj501-1420cp1w-32er_firmwarenx701-1720nj501-4320cp1w-cif12-v1cp1l-m60dr-a_firmwarecp1h-x40dt1-d_firmwarecp1w-8et_firmwarenx102-9000_firmwarenj501-1520nx102-1120_firmwarecp2e-e30dr-a_firmwarecp1l-m30dr-a_firmwarecp2e-n40dt1-d_firmwarecp1e-n60dt1-a_firmwarenj501-4300cp1l-m30dt-anj101-1000_firmwarecj2m-cpu13_firmwarenj101-9020_firmwarecs1w-fln22_firmwarecp1h-x40dt-dcp1e-e60sdr-acp1w-da042cp1e-n30dr-d_firmwarecp1e-n30sdt1-dcp1l-el20dr-d_firmwarecp1e-n40s1dt-dcp2e-n60dr-a_firmwarenx1p2-9024dt1cp1e-n30sdt-d_firmwarecp1e-e40sdr-acp1w-mad11cp2e-n20dr-d_firmwarecp1e-n30s1dt1-d_firmwarecp1e-n20dt-d_firmwarecp1e-n60s1dt-d_firmwarecp1l-m40dr-acp1e-n40s1dt1-d_firmwarecj2h-cpu67-eipcp1l-l20dr-dcp1l-l14dr-anj501-r300cp1l-el20dt-dcp1e-n40dr-dcs1w-nc271cp2e-n60dt-acj2h-cpu66-eipcp1e-n30s1dr-acp1e-n60sdt-d_firmwarenx1p2-9024dtnj501-1420_firmwarecp1l-l20dt1-d_firmwarecp1l-m40dt1-dcj2m-cpu14_firmwarecp1l-m60dt-dcp1l-em30dt-d_firmwarecp1l-l10dr-a_firmwarecj2h-cpu66_firmwarecp1e-e30sdr-acp1e-n30sdr-a_firmwarecp1e-n20dt1-acp1e-n20dr-a_firmwarecp1w-me05mcp1e-n30dt-d_firmwarenx1p2-1140dt_firmwarenx1p2-1040dtnx102-1020_firmwarenj501-4310_firmwarecj2m-cpu13cs1w-spu01-v2cp1w-ts102_firmwarecp1w-cn811cp1h-xa40dt1-d_firmwarecp1w-16etnj501-r520cp1e-n30dt1-d_firmwarecp2e-n14dt-a_firmwarecp1h-x40dt1-dnj501-4320_firmwarecs1w-spu02-v2nj501-4400_firmwarecp1w-da042_firmwarecj2m-cpu11_firmwarecp1l-m60dt-a_firmwarecp1e-n40dt-dnx102-9020cp1l-l10dr-acp1l-m40dr-d_firmwarecp1w-ts004cp1h-y20dt-dcp2e-s30dt1-d_firmwarenx102-1200cp1e-n40dr-acp1w-dam01_firmwarecp2e-n20dr-a_firmwarecp1l-el20dt1-d_firmwarenx1p2-9024dt1_firmwarenj101-9000_firmwarecp2w-cifd3cp2e-s60dr-a_firmwarecp1w-40edt1_firmwarecp1l-em40dt-d_firmwarecp1w-20edt1_firmwarecp1e-n14dr-d_firmwarecp1e-n20dt1-d_firmwarecp1e-n30s1dt-dnj501-5300_firmwarecp2e-n14dt1-dcp1e-n40dt-d_firmwarenj101-1020cp2e-s40dr-acj2m-cpu33cp1h-xa40dt-d_firmwarecj2h-cpu65-eipcp2e-n40dt-acp1e-n30dt1-dcp1l-m40dr-a_firmwarecs1w-ncf71_firmwarecp1e-e10dt-a_firmwarecp1e-e14dr-acp2e-e30dr-acp1l-l14dt-dcp1e-e10dt1-a_firmwarecp1e-n30dr-anj501-1340cj2m-cpu32_firmwarecp1e-n20dr-d_firmwarecp1l-l10dt-a_firmwarecj2h-cpu66-eip_firmwarecp1w-cif12-v1_firmwarecj2h-cpu64-eipcp1e-e30dr-a_firmwarecp1l-l10dt1-d_firmwarecp2e-e20dr-a_firmwarecp1l-l14dr-a_firmwarecp1w-adb21cj2m-cpu35_firmwarecp1w-8etcp1l-em30dr-d_firmwarecp1e-e10dr-dcp1e-n60dr-acp1w-ad041cp1e-n40dt-a_firmwarecp2e-n30dt-acp1l-l20dt-d_firmwarecp1h-x40dr-a_firmwarecp2e-n40dt1-dcp1w-da021_firmwarecp2e-n30dt1-dcj2m-cpu31cp2e-n40dr-a_firmwarecp1e-n40dr-d_firmwarecp1e-na20dt1-d_firmwarecp1w-20edr1cp1e-n30sdt-dcp2e-s40dt1-d_firmwarecp1l-l14dt1-dcj2h-cpu65_firmwarecj2h-cpu68cp1e-e10dt1-d_firmwarenj501-r300_firmwarecj2h-cpu68_firmwarecp1l-l10dt-acp1w-ext01nj501-r320_firmwarecp1e-na20dt-d_firmwarecj2m-cpu15cp1w-adb21_firmwarecp1w-16et1cp1l-em30dt-dcp1e-n14dt-d_firmwarecp1e-n30dr-a_firmwarecp1e-e10dt1-anj501-1300cp1w-mad44cp1w-cif41_firmwarenx102-1120cs1w-etn21_firmwarecp1e-e10dr-d_firmwarecp1w-da041_firmwarecp1h-xa40dr-anj-pa3001_firmwarenx102-9020_firmwarecp1e-n30dt-anj101-1000cp2e-n20dt1-dcp1l-l14dt-anj-pd3001cp2e-n14dr-acp2e-n30dt1-d_firmwarecp1e-na20dr-acp1w-dab21vcp1e-n60dt1-acj2m-cpu35cp1e-e10dr-acp1l-l14dt1-d_firmwarecj2h-cpu68-eip_firmwarecj2h-cpu67cp2e-n60dt-a_firmwarecp1l-em30dr-dcj2m-md212nj501-1500cp1l-l10dr-dcp2e-s60dt1-dcp1e-e20sdr-a_firmwarenj501-1400cp1w-dab21v_firmwarecp1l-em40dt-dcj2h-cpu64-eip_firmwarecp2e-n14dr-a_firmwarecp1w-ts002_firmwarecp1w-32ercp1e-e30sdr-a_firmwarecp1e-n60s1dt1-dcp1e-n14dt1-acp1e-n60dt-d_firmwarecp1e-e40dr-a_firmwarecp1l-l14dt-d_firmwarecp2e-n60dt-dcp1e-e20dr-anj-pa3001cp1w-8ed_firmwarenx102-1220_firmwarecp2e-e14dr-acp1l-m60dr-acp1l-m40dt1-d_firmwarenj301-1100cp1h-y20dt-d_firmwarecp1l-el20dt-d_firmwarecp1w-ts004_firmwarenj101-9000cp2e-n40dt-a_firmwarecp1l-m60dt-acj2h-cpu65-eip_firmwarecp2e-n40dr-acp1e-e30dr-acp1e-n30dt1-anj501-r520_firmwarecp1l-m40dt-a_firmwarecp2e-n30dr-dcp1w-32et_firmwarecp1e-n14dr-dcp1e-n60s1dt-dcp1w-8er_firmwarecp1e-n30sdt1-d_firmwarenj101-1020_firmwarecp1w-8et1cp1e-n60sdt1-d_firmwarecp2e-n30dt-d_firmwarecj2h-cpu67_firmwarecp2e-n60dt1-dcp1e-n30dt-a_firmwarecp1e-na20dr-a_firmwarecp2e-n20dt-dcp1l-m40dt-d_firmwarecp1l-l20dt-dnj501-r420_firmwarenj501-r420cj2h-cpu66nj501-4500cp1e-n60sdr-a_firmwarecp1e-n60sdt1-dcp1l-l20dt-a_firmwarecp1e-n40dt1-d_firmwarecj2h-cpu65cp1e-na20dt-dcp1w-cif11cp1e-n60dr-a_firmwarecp1e-n40s1dr-a_firmwarecp1l-l20dr-acs1w-eip21nj501-r500_firmwarecp1e-n60dt-acp1e-n60s1dr-acp2e-n20dt1-d_firmwarecp2e-s30dr-acp1w-da041cs1w-fln22cp2e-n30dr-d_firmwarecp1e-n30dr-dcp2e-s60dt-dcp1w-cn811_firmwarenj301-1100_firmwarecp1e-e14sdr-acp1l-em40dr-dcp2w-cifd1_firmwarecp1l-el20dt1-dcp1w-cif01_firmwarecj2m-cpu14cj2m-md211_firmwarecp1w-32et1_firmwarecj2m-cpu34_firmwarecp1e-n40dt1-acp1l-l10dr-d_firmwarecp1l-m30dr-d_firmwarecp1w-ts001_firmwarecp1w-32et1nj301-1200cp1w-da021cp1e-n20dt1-a_firmwarenj501-1520_firmwarecp1l-m40dt-acp1e-n60dt-dnx701-1620cp1w-ts003cp1l-m60dt-d_firmwarecp1e-e10dr-a_firmwareMultiple OMRON products which implement FINS protocol
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-2781
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-8.1||HIGH
EPSS-0.36% / 57.16%
||
7 Day CHG~0.00%
Published-02 Jun, 2023 | 23:37
Updated-23 Dec, 2024 | 16:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The User Email Verification for WooCommerce plugin for WordPress is vulnerable to authentication bypass via authenticate_user_by_email in versions up to, and including, 3.5.0. This is due to a random token generation weakness in the resend_verification_email function. This allows unauthenticated attackers to impersonate users and trigger an email address verification for arbitrary accounts, including administrative accounts, and automatically be logged in as that user, including any site administrators. This requires the Allow Automatic Login After Successful Verification setting to be enabled, which it is not by default.

Action-Not Available
Vendor-wisetrsandeepsoni214
Product-user_email_verification_for_woocommerceUser Email Verification for WooCommerce
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-27060
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.25% / 78.52%
||
7 Day CHG~0.00%
Published-22 Mar, 2023 | 00:00
Updated-26 Feb, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

LightCMS v1.3.7 was discovered to contain a remote code execution (RCE) vulnerability via the image:make function.

Action-Not Available
Vendor-lightcms_projectn/a
Product-lightcmsn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-27497
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-10||CRITICAL
EPSS-0.34% / 55.84%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 02:37
Updated-07 Feb, 2025 | 19:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Multiple vulnerabilities in SAP Diagnostics Agent (EventLogServiceCollector)

Due to missing authentication and input sanitization of code the EventLogServiceCollector of SAP Diagnostics Agent - version 720, allows an attacker to execute malicious scripts on all connected Diagnostics Agents running on Windows. On successful exploitation, the attacker can completely compromise confidentiality, integrity and availability of the system.

Action-Not Available
Vendor-SAP SEMicrosoft Corporation
Product-windowsdiagnostics_agentDiagnostics Agent (EventLogServiceCollector)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-24838
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-1.35% / 79.35%
||
7 Day CHG~0.00%
Published-27 Mar, 2023 | 00:00
Updated-19 Feb, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
HGiga PowerStation - Information Leakage

HGiga PowerStation has a vulnerability of Information Leakage. An unauthenticated remote attacker can exploit this vulnerability to obtain the administrator's credential. This credential can then be used to login PowerStation or Secure Shell to achieve remote code execution.

Action-Not Available
Vendor-hgigaHGiga
Product-powerstation_firmwarepowerstationPowerStation
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-22072
Matching Score-4
Assigner-Oracle
ShareView Details
Matching Score-4
Assigner-Oracle
CVSS Score-9.8||CRITICAL
EPSS-0.66% / 70.23%
||
7 Day CHG~0.00%
Published-17 Oct, 2023 | 21:02
Updated-06 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Action-Not Available
Vendor-Oracle Corporation
Product-weblogic_serverWebLogic Server
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-22804
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.1||CRITICAL
EPSS-0.07% / 20.97%
||
7 Day CHG~0.00%
Published-15 Feb, 2023 | 17:25
Updated-16 Jan, 2025 | 21:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE-2023-22804

LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication to create users on the PLC. This could allow an attacker to create and use an account with elevated privileges and take control of the device.

Action-Not Available
Vendor-LS ELECTRIC Co. Ltd.
Product-xbc-dn32uxbc-dn32u_firmwareXBC-DN32U
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-40736
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-9.3||CRITICAL
EPSS-0.11% / 30.92%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 10:34
Updated-21 Aug, 2025 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SINEC NMS (All versions < V4.0). The affected application exposes an endpoint that allows an unauthorized modification of administrative credentials. This could allow an unauthenticated attacker to reset the superadmin password and gain full control of the application (ZDI-CAN-26569).

Action-Not Available
Vendor-Siemens AG
Product-sinec_nmsSINEC NMS
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-36888
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-9.8||CRITICAL
EPSS-1.09% / 77.06%
||
7 Day CHG~0.00%
Published-15 Dec, 2021 | 18:06
Updated-28 Mar, 2025 | 16:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Image Hover Effects Ultimate plugin <= 9.6.1 - Unauthenticated Arbitrary Options Update leading to full website compromise

Unauthenticated Arbitrary Options Update vulnerability leading to full website compromise discovered in Image Hover Effects Ultimate (versions <= 9.6.1) WordPress plugin.

Action-Not Available
Vendor-blockseraBiplob Adhikari (Oxilab Development)
Product-image_hover_effectsImage Hover Effects Ultimate (WordPress plugin)
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-41651
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 46.35%
||
7 Day CHG~0.00%
Published-27 May, 2025 | 08:38
Updated-28 May, 2025 | 15:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Weidmueller: Missing Authentication Vulnerability in Industrial Ethernet Switches

Due to missing authentication on a critical function of the devices an unauthenticated remote attacker can execute arbitrary commands, potentially enabling unauthorized upload or download of configuration files and leading to full system compromise.

Action-Not Available
Vendor-Weidmueller
Product-IE-SW-VL08MT-6TX-2STIE-SW-PL10MT-3GT-7TXIE-SW-PL18MT-2GC-16TXIE-SW-VL08MT-6TX-2SCSIE-SW-VL08MT-8TXIE-SW-PL16MT-16TXIE-SW-PL10M-3GT-7TXIE-SW-VL05MT-5TXIE-SW-PL16M-16TXIE-SW-VL08MT-6TX-2SCIE-SW-VL05M-5TXIE-SW-VL08MT-5TX-1SC-2SCSIE-SW-PL18M-2GC-16TX
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-20126
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-70.19% / 98.62%
||
7 Day CHG~0.00%
Published-04 May, 2023 | 00:00
Updated-28 Oct, 2024 | 16:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability

A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacker could exploit this vulnerability by upgrading an affected device to a crafted version of firmware. A successful exploit could allow the attacker to execute arbitrary code on the affected device with full privileges. Cisco has not released firmware updates to address this vulnerability.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-spa112_firmwarespa112Cisco Small Business IP Phones
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-1096
Matching Score-4
Assigner-NetApp, Inc.
ShareView Details
Matching Score-4
Assigner-NetApp, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.69% / 70.80%
||
7 Day CHG~0.00%
Published-12 May, 2023 | 00:00
Updated-27 Jan, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SnapCenter versions 4.7 prior to 4.7P2 and 4.8 prior to 4.8P1 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to gain access as an admin user.

Action-Not Available
Vendor-n/aNetApp, Inc.
Product-snapcenterSnapCenter
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-0906
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-7.3||HIGH
EPSS-0.06% / 17.30%
||
7 Day CHG~0.00%
Published-18 Feb, 2023 | 07:41
Updated-02 Aug, 2024 | 05:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Online Pizza Ordering System POST Parameter ajax.php delete_category missing authentication

A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. Affected by this vulnerability is the function delete_category of the file ajax.php of the component POST Parameter Handler. The manipulation leads to missing authentication. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-221455.

Action-Not Available
Vendor-oretnom23SourceCodester
Product-online_pizza_ordering_systemOnline Pizza Ordering System
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-1140
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.59% / 68.15%
||
7 Day CHG~0.00%
Published-27 Mar, 2023 | 14:54
Updated-16 Jan, 2025 | 21:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE-2023-1140

Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability that could allow an attacker to achieve unauthenticated remote code execution in the context of an administrator.

Action-Not Available
Vendor-Delta Electronics, Inc.
Product-infrasuite_device_masterInfraSuite Device Master
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-36124
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.54% / 66.67%
||
7 Day CHG~0.00%
Published-13 Jul, 2021 | 13:57
Updated-04 Aug, 2024 | 00:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Echo ShareCare 8.15.5. It does not perform authentication or authorization checks when accessing a subset of sensitive resources, leading to the ability for unauthenticated users to access pages that are vulnerable to attacks such as SQL injection.

Action-Not Available
Vendor-echobhn/a
Product-sharecaren/a
CWE ID-CWE-862
Missing Authorization
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-18937
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-30.11% / 96.51%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 18:50
Updated-05 Aug, 2024 | 02:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi script, which executes TCL script content from an HTTP POST request.

Action-Not Available
Vendor-eq-3scriptparser_projectn/a
Product-homematic_ccu2_firmwarescriptparserhomematic_ccu3_firmwarehomematic_ccu3homematic_ccu2n/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-35587
Matching Score-4
Assigner-Oracle
ShareView Details
Matching Score-4
Assigner-Oracle
CVSS Score-9.8||CRITICAL
EPSS-94.26% / 99.92%
||
7 Day CHG~0.00%
Published-19 Jan, 2022 | 11:21
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-12-19||Apply updates per vendor instructions.

Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Access Manager. Successful attacks of this vulnerability can result in takeover of Oracle Access Manager. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Action-Not Available
Vendor-Oracle Corporation
Product-access_managerAccess ManagerFusion Middleware
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-34621
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-91.15% / 99.63%
||
7 Day CHG~0.00%
Published-07 Jul, 2021 | 12:21
Updated-15 Oct, 2024 | 18:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ProfilePress 3.0 - 3.1.3 - Unauthenticated Privilege Escalation

A vulnerability in the user registration component found in the ~/src/Classes/RegistrationAuth.php file of the ProfilePress WordPress plugin made it possible for users to register on sites as an administrator. This issue affects versions 3.0.0 - 3.1.3. .

Action-Not Available
Vendor-properfractionProfilePressproperfraction
Product-profilepressProfilePressprofilepress
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-19104
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-9.1||CRITICAL
EPSS-0.24% / 47.24%
||
7 Day CHG~0.00%
Published-22 Apr, 2020 | 14:31
Updated-05 Aug, 2024 | 02:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ABB/Busch-Jaeger Telephone Gateway TG/S 3.2 Improper Authentication and Access Control

The web server in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows access to different endpoints of the application without authenticating by accessing a specific uniform resource locator (URL) , violating the access-control (ACL) rules. This issue allows obtaining sensitive information that may aid in further attacks and privilege escalation.

Action-Not Available
Vendor-Busch-Jaeger (ABB)ABB
Product-6186\/11_firmware6186\/11tg\/s3.2tg\/s3.2_firmware6186/11 Telefon-Gateway TG/S 3.2 Telephone Gateway
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-18939
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-37.14% / 97.04%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 18:53
Updated-05 Aug, 2024 | 02:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi and exec1.cgi scripts, which execute TCL script content from an HTTP POST request.

Action-Not Available
Vendor-eq-3hm-print_projectn/a
Product-homematic_ccu2_firmwarehm-printhomematic_ccu3_firmwarehomematic_ccu3homematic_ccu2n/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-11673
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.48% / 84.69%
||
7 Day CHG~0.00%
Published-13 Apr, 2020 | 15:01
Updated-04 Aug, 2024 | 11:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in the Responsive Poll through 1.3.4 for Wordpress. It allows an unauthenticated user to manipulate polls, e.g., delete, clone, or view a hidden poll. This is due to the usage of the callback wp_ajax_nopriv function in Includes/Total-Soft-Poll-Ajax.php for sensitive operations.

Action-Not Available
Vendor-total-softn/a
Product-responsive_polln/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-12500
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-6.46% / 90.69%
||
7 Day CHG~0.00%
Published-15 Oct, 2020 | 18:42
Updated-17 Sep, 2024 | 01:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Pepperl+Fuchs improper authorization affects multiple Comtrol RocketLinx products

Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) allows unauthenticated device administration.

Action-Not Available
Vendor-pepperl-fuchsWestermoPepperl+FuchsKorenix
Product-es9528es7510_firmwarees8510_firmwarees9528-xtv2es7510-xtes8509-xt_firmwarees9528-xtes7506es8508es7528es7506_firmwarees8510-xtees8509-xtes8508f_firmwarees8510-xtes9528_firmwarees8508fes8510-xt_firmwarees8508_firmwarees7528_firmwarees9528-xtv2_firmwarees9528-xt_firmwarees7510-xt_firmwarees7510es8510es8510-xte_firmwareP+F Comtrol RocketLinxPMI-110-F2GJetNet
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10921
Matching Score-4
Assigner-Zero Day Initiative
ShareView Details
Matching Score-4
Assigner-Zero Day Initiative
CVSS Score-9.8||CRITICAL
EPSS-9.47% / 92.51%
||
7 Day CHG~0.00%
Published-23 Jul, 2020 | 15:35
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This vulnerability allows remote attackers to issue commands on affected installations of C-MORE HMI EA9 Firmware version 6.52 touch screen panels. Authentication is not required to exploit this vulnerability. The specific flaw exists within the EA-HTTP.exe process. The issue results from the lack of authentication prior to allowing alterations to the system configuration. An attacker can leverage this vulnerability to issue commands to the physical equipment controlled by the device. Was ZDI-CAN-10482.

Action-Not Available
Vendor-AutomationDirect
Product-ea9-t15clea9-t12clea9-t15cl-rea9-rhmiea9-t10clea9-t7cl-rea9-t8clc-more_hmi_ea9_firmwareea9-t6cl-rea9-t7clea9-t6clea9-pgmswea9-t10wclHMI EA9
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10640
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||CRITICAL
EPSS-0.86% / 74.18%
||
7 Day CHG~0.00%
Published-24 Feb, 2022 | 18:50
Updated-16 Apr, 2025 | 16:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ICSA-20-140-02 Emerson OpenEnterprise

Emerson OpenEnterprise versions through 3.3.4 may allow an attacker to run an arbitrary commands with system privileges or perform remote code execution via a specific communication service.

Action-Not Available
Vendor-emersonEmerson
Product-openenterprise_scada_serverOpenEnterprise SCADA Software
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-18284
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-9.8||CRITICAL
EPSS-0.39% / 59.24%
||
7 Day CHG~0.00%
Published-12 Dec, 2019 | 19:08
Updated-05 Aug, 2024 | 01:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). The AdminService is available without authentication on the Application Server. An attacker can use methods exposed via this interface to receive password hashes of other users and to change user passwords. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

Action-Not Available
Vendor-Siemens AG
Product-sppa-t3000_application_serverSPPA-T3000 Application Server
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-18465
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.02% / 3.26%
||
7 Day CHG~0.00%
Published-31 Oct, 2019 | 16:11
Updated-05 Aug, 2024 | 01:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface. The vulnerability affects only certain SSH (SFTP) configurations, and is applicable only if the MySQL database is being used.

Action-Not Available
Vendor-n/aIpswitch, Inc.
Product-moveit_transfern/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-29485
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 18.35%
||
7 Day CHG~0.00%
Published-21 Dec, 2023 | 00:00
Updated-25 Sep, 2024 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to bypass network filtering, execute arbitrary code, and obtain sensitive information via DarkLayer Guard threat prevention module. NOTE: Heimdal disputes the validity of this issue arguing that their DNS Security for Endpoint filters DNS traffic on the endpoint by intercepting system-generated DNS requests. The product was not designed to intercept DNS requests from third-party solutions.

Action-Not Available
Vendor-heimdalsecurityn/aApple Inc.Microsoft Corporation
Product-windowsmacosthorn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2006-0061
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.44% / 62.45%
||
7 Day CHG~0.00%
Published-06 Nov, 2019 | 01:57
Updated-07 Aug, 2024 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

xlockmore 5.13 and 5.22 segfaults when using libpam-opensc and returns the underlying xsession. This allows unauthorized users access to the X session.

Action-Not Available
Vendor-sillycyclen/a
Product-xlockmoren/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2006-0062
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.13% / 33.27%
||
7 Day CHG~0.00%
Published-06 Nov, 2019 | 02:13
Updated-07 Aug, 2024 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

xlockmore 5.13 allows potential xlock bypass when FVWM switches to the same virtual desktop as a new Gaim window.

Action-Not Available
Vendor-sillycyclen/a
Product-xlockmoren/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10282
Matching Score-4
Assigner-Alias Robotics S.L.
ShareView Details
Matching Score-4
Assigner-Alias Robotics S.L.
CVSS Score-9.8||CRITICAL
EPSS-0.44% / 62.37%
||
7 Day CHG~0.00%
Published-03 Jul, 2020 | 14:30
Updated-16 Sep, 2024 | 17:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
RVD#3316: No authentication in MAVLink protocol

The Micro Air Vehicle Link (MAVLink) protocol presents no authentication mechanism on its version 1.0 (nor authorization) whichs leads to a variety of attacks including identity spoofing, unauthorized access, PITM attacks and more. According to literature, version 2.0 optionally allows for package signing which mitigates this flaw. Another source mentions that MAVLink 2.0 only provides a simple authentication system based on HMAC. This implies that the flying system overall should add the same symmetric key into all devices of network. If not the case, this may cause a security issue, that if one of the devices and its symmetric key are compromised, the whole authentication system is not reliable.

Action-Not Available
Vendor-dronecodeunspecified
Product-micro_air_vehicle_linkMAVLink
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10625
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.25% / 47.90%
||
7 Day CHG~0.00%
Published-09 Apr, 2020 | 13:06
Updated-04 Aug, 2024 | 11:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user to create a new admin account.

Action-Not Available
Vendor-n/aAdvantech (Advantech Co., Ltd.)
Product-webaccess\/nmsWebAccess/NMS
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10272
Matching Score-4
Assigner-Alias Robotics S.L.
ShareView Details
Matching Score-4
Assigner-Alias Robotics S.L.
CVSS Score-10||CRITICAL
EPSS-0.47% / 63.73%
||
7 Day CHG~0.00%
Published-24 Jun, 2020 | 04:35
Updated-17 Sep, 2024 | 01:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
RVD#2554: MiR ROS computational graph presents no authentication mechanisms

MiR100, MiR200 and other MiR robots use the Robot Operating System (ROS) default packages exposing the computational graph without any sort of authentication. This allows attackers with access to the internal wireless and wired networks to take control of the robot seamlessly. In combination with CVE-2020-10269 and CVE-2020-10271, this flaw allows malicious actors to command the robot at desire.

Action-Not Available
Vendor-enabled-roboticsaliasroboticsmobile-industrial-roboticsuvd-robotsMobile Industrial Robots A/S
Product-er200mir250_firmwareer200_firmwareer-flex_firmwaremir500mir100_firmwareuvd_robots_firmwareer-oneer-lite_firmwaremir1000_firmwaremir500_firmwaremir200_firmwareer-liteer-flexer-one_firmwareuvd_robotsmir100mir200mir1000mir250MiR100
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10148
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-9.8||CRITICAL
EPSS-94.34% / 99.95%
||
7 Day CHG~0.00%
Published-29 Dec, 2020 | 21:55
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-05-03||Apply updates per vendor instructions.
SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands

The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.

Action-Not Available
Vendor-SolarWinds Worldwide, LLC.
Product-orion_platformOrion Platformorion_platformOrion
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-2834
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-0.42% / 61.17%
||
7 Day CHG~0.00%
Published-30 Jun, 2023 | 01:56
Updated-26 Nov, 2024 | 16:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The BookIt plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.3.7. This is due to insufficient verification on the user being supplied during booking an appointment through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email.

Action-Not Available
Vendor-stylemixthemesstylemix
Product-bookitBooking Calendar | Appointment Booking | BookIt
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-10038
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-9.8||CRITICAL
EPSS-0.39% / 59.39%
||
7 Day CHG~0.00%
Published-14 Jul, 2020 | 13:18
Updated-04 Aug, 2024 | 10:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SICAM MMU (All versions < V2.05), SICAM SGU (All versions), SICAM T (All versions < V2.18). An attacker with access to the device's web server might be able to execute administrative commands without authentication.

Action-Not Available
Vendor-Siemens AG
Product-sicam_t_firmwaresicam_mmusicam_sgu_firmwaresicam_mmu_firmwaresicam_sgusicam_tSICAM TSICAM MMUSICAM SGU
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-15940
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.48% / 64.04%
||
7 Day CHG~0.00%
Published-01 Oct, 2019 | 12:29
Updated-05 Aug, 2024 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Victure PC530 devices allow unauthenticated TELNET access as root.

Action-Not Available
Vendor-govicturen/a
Product-pc530pc530_firmwaren/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-16199
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-45.81% / 97.54%
||
7 Day CHG~0.00%
Published-17 Sep, 2019 | 20:53
Updated-05 Aug, 2024 | 01:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

eQ-3 Homematic CCU2 before 2.47.18 and CCU3 before 3.47.18 allow Remote Code Execution by unauthenticated attackers with access to the web interface via an HTTP POST request to certain URLs related to the ReGa core process.

Action-Not Available
Vendor-eq-3n/a
Product-homematic_ccu2_firmwarehomematic_ccu3_firmwarehomematic_ccu3homematic_ccu2n/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-8993
Matching Score-4
Assigner-TIBCO Software Inc.
ShareView Details
Matching Score-4
Assigner-TIBCO Software Inc.
CVSS Score-8.6||HIGH
EPSS-0.84% / 73.73%
||
7 Day CHG~0.00%
Published-24 Apr, 2019 | 20:20
Updated-16 Sep, 2024 | 19:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TIBCO Active Matrix Service Grid Administrator Unauthenticated Download of Sensitive File

The administrative web server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric, TIBCO Silver Fabric Enabler for ActiveMatrix BPM, and TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid contains a vulnerability that could theoretically allow an unauthenticated user to download a file with credentials information. Affected releases are TIBCO Software Inc.'s TIBCO ActiveMatrix BPM: versions up to and including 4.2.0, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric: versions up to and including 4.2.0, TIBCO ActiveMatrix Policy Director: versions up to and including 1.1.0, TIBCO ActiveMatrix Service Bus: versions up to and including 3.3.0, TIBCO ActiveMatrix Service Grid: versions up to and including 3.3.1, TIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric: versions up to and including 3.3.0, TIBCO Silver Fabric Enabler for ActiveMatrix BPM: versions up to and including 1.4.1, and TIBCO Silver Fabric Enabler for ActiveMatrix Service Grid: versions up to and including 1.3.1.

Action-Not Available
Vendor-TIBCO (Cloud Software Group, Inc.)
Product-activematrix_bpmactivematrix_service_bussilver_fabric_enableractivematrix_service_gridactivematrix_policy_directorTIBCO ActiveMatrix Service GridTIBCO ActiveMatrix Service BusTIBCO Silver Fabric Enabler for ActiveMatrix Service GridTIBCO ActiveMatrix BPMTIBCO ActiveMatrix BPM Distribution for TIBCO Silver FabricTIBCO Silver Fabric Enabler for ActiveMatrix BPMTIBCO ActiveMatrix Policy DirectorTIBCO ActiveMatrix Service Grid Distribution for TIBCO Silver Fabric
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2019-9201
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.01% / 82.96%
||
7 Day CHG~0.00%
Published-26 Feb, 2019 | 23:00
Updated-16 Sep, 2024 | 18:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple Phoenix Contact devices allow remote attackers to establish TCP sessions to port 1962 and obtain sensitive information or make changes, as demonstrated by using the Create Backup feature to traverse all directories.

Action-Not Available
Vendor-n/aPhoenix Contact GmbH & Co. KG
Product-ilc_151_eth\/xc_firmwareilc_171_eth_2tx_firmwareilc_171_eth_2txilc_151_eth\/xcilc_131_eth\/xc_firmwareilc_131_eth\/xcilc_191_me\/anilc_191_eth_2txilc_191_eth_2tx_firmwareaxc_1050ilc_191_me\/an_firmwareilc_131_eth_firmwareilc_131_ethilc_151_eth_firmwareaxc_1050_firmwareilc_151_ethn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • Next
Details not found