Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-47674

Summary
Assigner-jpcert
Assigner Org ID-ede6fdc4-6654-4307-a26d-3331c018e2ce
Published At-16 Nov, 2023 | 07:28
Updated At-11 Jun, 2025 | 14:12
Rejected At-
Credits

Missing authentication for critical function vulnerability in First Corporation's DVRs allows a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:jpcert
Assigner Org ID:ede6fdc4-6654-4307-a26d-3331c018e2ce
Published At:16 Nov, 2023 | 07:28
Updated At:11 Jun, 2025 | 14:12
Rejected At:
▼CVE Numbering Authority (CNA)

Missing authentication for critical function vulnerability in First Corporation's DVRs allows a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround.

Affected Products
Vendor
First Co., Ltd.
Product
CFR-904E, CFR-908E, CFR-916E
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-4EHD, CFR-8EHD, CFR-16EHD
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-4EHA, CFR-8EHA, CFR-16EHA
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-4EAAM, CFR-4EABC
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-4EAA, CFR-8EAA, CFR-16EAA
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-4EAB, CFR-8EAB, CFR-16EAB
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
CFR-1004EA, CFR-1008EA, CFR-1016EA
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
MD-404HD, MD-808HD
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
MD-404HA, MD-808HA
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
MD-404AA, MD-808AA
Versions
Affected
  • firmware all versions
Vendor
First Co., Ltd.
Product
MD-404AB, MD-808AB
Versions
Affected
  • firmware all versions
Problem Types
TypeCWE IDDescription
textN/AMissing authentication for critical function
Type: text
CWE ID: N/A
Description: Missing authentication for critical function
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.c-first.co.jp/information/ddososhirase/
N/A
https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
N/A
https://jvn.jp/en/vu/JVNVU99077347/
N/A
Hyperlink: https://www.c-first.co.jp/information/ddososhirase/
Resource: N/A
Hyperlink: https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
Resource: N/A
Hyperlink: https://jvn.jp/en/vu/JVNVU99077347/
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.c-first.co.jp/information/ddososhirase/
x_transferred
https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
x_transferred
https://jvn.jp/en/vu/JVNVU99077347/
x_transferred
Hyperlink: https://www.c-first.co.jp/information/ddososhirase/
Resource:
x_transferred
Hyperlink: https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
Resource:
x_transferred
Hyperlink: https://jvn.jp/en/vu/JVNVU99077347/
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Problem Types
TypeCWE IDDescription
CWECWE-306CWE-306 Missing Authentication for Critical Function
Type: CWE
CWE ID: CWE-306
Description: CWE-306 Missing Authentication for Critical Function
Metrics
VersionBase scoreBase severityVector
3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:vultures@jpcert.or.jp
Published At:16 Nov, 2023 | 08:15
Updated At:11 Jun, 2025 | 15:15

Missing authentication for critical function vulnerability in First Corporation's DVRs allows a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CPE Matches

c-first
c-first
>>cfr-1004ea_firmware>>-
cpe:2.3:o:c-first:cfr-1004ea_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-1004ea>>-
cpe:2.3:h:c-first:cfr-1004ea:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-1008ea_firmware>>-
cpe:2.3:o:c-first:cfr-1008ea_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-1008ea>>-
cpe:2.3:h:c-first:cfr-1008ea:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-1016ea_firmware>>-
cpe:2.3:o:c-first:cfr-1016ea_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-1016ea>>-
cpe:2.3:h:c-first:cfr-1016ea:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eaa_firmware>>-
cpe:2.3:o:c-first:cfr-16eaa_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eaa>>-
cpe:2.3:h:c-first:cfr-16eaa:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eab_firmware>>-
cpe:2.3:o:c-first:cfr-16eab_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eab>>-
cpe:2.3:h:c-first:cfr-16eab:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eha_firmware>>-
cpe:2.3:o:c-first:cfr-16eha_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16eha>>-
cpe:2.3:h:c-first:cfr-16eha:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16ehd_firmware>>-
cpe:2.3:o:c-first:cfr-16ehd_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-16ehd>>-
cpe:2.3:h:c-first:cfr-16ehd:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eaa_firmware>>-
cpe:2.3:o:c-first:cfr-4eaa_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eaa>>-
cpe:2.3:h:c-first:cfr-4eaa:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eaam_firmware>>-
cpe:2.3:o:c-first:cfr-4eaam_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eaam>>-
cpe:2.3:h:c-first:cfr-4eaam:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eab_firmware>>-
cpe:2.3:o:c-first:cfr-4eab_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eab>>-
cpe:2.3:h:c-first:cfr-4eab:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eabc_firmware>>-
cpe:2.3:o:c-first:cfr-4eabc_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eabc>>-
cpe:2.3:h:c-first:cfr-4eabc:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eha_firmware>>-
cpe:2.3:o:c-first:cfr-4eha_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4eha>>-
cpe:2.3:h:c-first:cfr-4eha:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4ehd_firmware>>-
cpe:2.3:o:c-first:cfr-4ehd_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-4ehd>>-
cpe:2.3:h:c-first:cfr-4ehd:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eaa_firmware>>-
cpe:2.3:o:c-first:cfr-8eaa_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eaa>>-
cpe:2.3:h:c-first:cfr-8eaa:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eab_firmware>>-
cpe:2.3:o:c-first:cfr-8eab_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eab>>-
cpe:2.3:h:c-first:cfr-8eab:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eha_firmware>>-
cpe:2.3:o:c-first:cfr-8eha_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8eha>>-
cpe:2.3:h:c-first:cfr-8eha:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8ehd_firmware>>-
cpe:2.3:o:c-first:cfr-8ehd_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-8ehd>>-
cpe:2.3:h:c-first:cfr-8ehd:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-904e_firmware>>-
cpe:2.3:o:c-first:cfr-904e_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-904e>>-
cpe:2.3:h:c-first:cfr-904e:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-908e_firmware>>-
cpe:2.3:o:c-first:cfr-908e_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-908e>>-
cpe:2.3:h:c-first:cfr-908e:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-916e_firmware>>-
cpe:2.3:o:c-first:cfr-916e_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>cfr-916e>>-
cpe:2.3:h:c-first:cfr-916e:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404aa_firmware>>-
cpe:2.3:o:c-first:md-404aa_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404aa>>-
cpe:2.3:h:c-first:md-404aa:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404ab_firmware>>-
cpe:2.3:o:c-first:md-404ab_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404ab>>-
cpe:2.3:h:c-first:md-404ab:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404ha_firmware>>-
cpe:2.3:o:c-first:md-404ha_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404ha>>-
cpe:2.3:h:c-first:md-404ha:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404hd_firmware>>-
cpe:2.3:o:c-first:md-404hd_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>md-404hd>>-
cpe:2.3:h:c-first:md-404hd:-:*:*:*:*:*:*:*
c-first
c-first
>>md-808aa_firmware>>-
cpe:2.3:o:c-first:md-808aa_firmware:-:*:*:*:*:*:*:*
c-first
c-first
>>md-808aa>>-
cpe:2.3:h:c-first:md-808aa:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-306Primarynvd@nist.gov
CWE-306Secondary134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE ID: CWE-306
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-306
Type: Secondary
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://jvn.jp/en/vu/JVNVU99077347/vultures@jpcert.or.jp
Third Party Advisory
https://www.c-first.co.jp/information/ddososhirase/vultures@jpcert.or.jp
Vendor Advisory
https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdfvultures@jpcert.or.jp
Vendor Advisory
https://jvn.jp/en/vu/JVNVU99077347/af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.c-first.co.jp/information/ddososhirase/af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdfaf854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
Hyperlink: https://jvn.jp/en/vu/JVNVU99077347/
Source: vultures@jpcert.or.jp
Resource:
Third Party Advisory
Hyperlink: https://www.c-first.co.jp/information/ddososhirase/
Source: vultures@jpcert.or.jp
Resource:
Vendor Advisory
Hyperlink: https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
Source: vultures@jpcert.or.jp
Resource:
Vendor Advisory
Hyperlink: https://jvn.jp/en/vu/JVNVU99077347/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: https://www.c-first.co.jp/information/ddososhirase/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: https://www.c-first.co.jp/wp/wp-content/uploads/2023/11/tuushin.pdf
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

416Records found

CVE-2022-2242
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-0.35% / 56.57%
||
7 Day CHG~0.00%
Published-10 Aug, 2022 | 10:20
Updated-17 Sep, 2024 | 00:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
KUKA V/KSS WoV SH access control vulnerability

The KUKA SystemSoftware V/KSS in versions prior to 8.6.5 is prone to improper access control as an unauthorized attacker can directly read and write robot configurations when access control is not available or not enabled (default).

Action-Not Available
Vendor-kukaKUKA
Product-systemsoftware_v\/kssSystemSoftware V/KSS
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-15391
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.38% / 84.38%
||
7 Day CHG~0.00%
Published-23 Jul, 2020 | 19:45
Updated-04 Aug, 2024 | 13:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The UI in DevSpace 4.13.0 allows web sites to execute actions on pods (on behalf of a victim) because of a lack of authentication for the WebSocket protocol. This leads to remote code execution.

Action-Not Available
Vendor-devspacen/a
Product-devspacen/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-46249
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.7||CRITICAL
EPSS-0.46% / 63.08%
||
7 Day CHG~0.00%
Published-31 Oct, 2023 | 15:20
Updated-05 Sep, 2024 | 15:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
authentik potential installation takeover when default admin user is deleted

authentik is an open-source Identity Provider. Prior to versions 2023.8.4 and 2023.10.2, when the default admin user has been deleted, it is potentially possible for an attacker to set the password of the default admin user without any authentication. authentik uses a blueprint to create the default admin user, which can also optionally set the default admin users' password from an environment variable. When the user is deleted, the `initial-setup` flow used to configure authentik after the first installation becomes available again. authentik 2023.8.4 and 2023.10.2 fix this issue. As a workaround, ensure the default admin user (Username `akadmin`) exists and has a password set. It is recommended to use a very strong password for this user, and store it in a secure location like a password manager. It is also possible to deactivate the user to prevent any logins as akadmin.

Action-Not Available
Vendor-goauthentikgoauthentikgoauthentik
Product-authentikauthentikauthentik
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-44116
Matching Score-4
Assigner-Huawei Technologies
ShareView Details
Matching Score-4
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 22.98%
||
7 Day CHG~0.00%
Published-11 Oct, 2023 | 12:01
Updated-18 Sep, 2024 | 15:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability of access permissions not being strictly verified in the APPWidget module.Successful exploitation of this vulnerability may cause some apps to run without being authorized.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosemuiHarmonyOSEMUI
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-16098
Matching Score-4
Assigner-Gallagher Group Ltd.
ShareView Details
Matching Score-4
Assigner-Gallagher Group Ltd.
CVSS Score-9.8||CRITICAL
EPSS-0.47% / 63.52%
||
7 Day CHG~0.00%
Published-15 Sep, 2020 | 13:22
Updated-04 Aug, 2024 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

It is possible to enumerate access card credentials via an unauthenticated network connection to the server in versions of Command Centre v8.20 prior to v8.20.1166(MR3), versions of 8.10 prior to v8.10.1211(MR5), versions of 8.00 prior to v8.00.1228(MR6), all versions of 7.90 and earlier. These credentials can then be used to encode low security cards to be used by the system where insecure card technologies are supported.

Action-Not Available
Vendor-Gallagher Group Ltd.
Product-command_centreCommand Centre
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-20858
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-1.43% / 79.89%
||
7 Day CHG~0.00%
Published-21 Jul, 2022 | 03:45
Updated-01 Nov, 2024 | 18:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Nexus Dashboard Unauthorized Access Vulnerabilities

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack. For more information about these vulnerabilities, see the Details section of this advisory.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-nexus_dashboardCisco Nexus Dashboard
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-42793
Matching Score-4
Assigner-JetBrains s.r.o.
ShareView Details
Matching Score-4
Assigner-JetBrains s.r.o.
CVSS Score-9.8||CRITICAL
EPSS-94.58% / 100.00%
||
7 Day CHG~0.00%
Published-19 Sep, 2023 | 16:57
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2023-10-25||Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible

Action-Not Available
Vendor-JetBrains s.r.o.
Product-teamcityTeamCityTeamCity
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-2141
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.28% / 50.80%
||
7 Day CHG~0.00%
Published-20 Jul, 2022 | 15:24
Updated-16 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ICSA-22-200-01 MiCODUS MV720 GPS tracker Improper Authentication

SMS-based GPS commands can be executed by MiCODUS MV720 GPS tracker without authentication.

Action-Not Available
Vendor-micodusMiCODUS
Product-mv720mv720_firmwareMV720
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-15851
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.04% / 76.60%
||
7 Day CHG~0.00%
Published-24 Sep, 2020 | 20:24
Updated-04 Aug, 2024 | 13:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Lack of access control in Nakivo Backup & Replication Transporter version 9.4.0.r43656 allows remote users to access unencrypted backup repositories and the Nakivo Controller configuration via a network accessible transporter service. It is also possible to create or delete backup repositories.

Action-Not Available
Vendor-nakivon/a
Product-backup_\&_replication_transportern/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-20857
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.50% / 65.03%
||
7 Day CHG~0.00%
Published-21 Jul, 2022 | 03:45
Updated-01 Nov, 2024 | 18:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Nexus Dashboard Unauthorized Access Vulnerabilities

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack. For more information about these vulnerabilities, see the Details section of this advisory.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-nexus_dashboardCisco Nexus Dashboard
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-38437
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
ShareView Details
Matching Score-4
Assigner-Israel National Cyber Directorate (INCD)
CVSS Score-9.8||CRITICAL
EPSS-0.21% / 42.78%
||
7 Day CHG-0.59%
Published-21 Jul, 2024 | 07:17
Updated-29 Aug, 2024 | 22:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
D-Link - CWE-288: Authentication Bypass Using an Alternate Path or Channel

D-Link - CWE-288:Authentication Bypass Using an Alternate Path or Channel

Action-Not Available
Vendor-D-Link Corporation
Product-dsl-225dsl-225_firmwareDSL-225
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-42770
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-10||CRITICAL
EPSS-0.11% / 29.80%
||
7 Day CHG~0.00%
Published-21 Nov, 2023 | 00:14
Updated-11 Jun, 2025 | 14:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Red Lion Controls Sixnet RTU Authentication Bypass Using An Alternative Path Or Channel

Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication challenge.

Action-Not Available
Vendor-redlioncontrolsRed Lion Controls
Product-vt-ipm2m-113-d_firmwarevt-mipm-245-d_firmwarevt-ipm2m-213-dvt-mipm-135-d_firmwarevt-mipm-135-dst-ipm-6350st-ipm-6350_firmwarest-ipm-8460_firmwarevt-mipm-245-dvt-ipm2m-213-d_firmwarest-ipm-8460vt-ipm2m-113-dVT-mIPm-135-DVT-IPm2m-213-DST-IPm-8460ST-IPm-6350VT-IPm2m-113-DVT-mIPm-245-D
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-43644
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.1||CRITICAL
EPSS-0.17% / 39.20%
||
7 Day CHG~0.00%
Published-25 Sep, 2023 | 19:12
Updated-24 Sep, 2024 | 19:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper authentication in the SOCKS5 inbound in sing-box

Sing-box is an open source proxy system. Affected versions are subject to an authentication bypass when specially crafted requests are sent to sing-box. This affects all SOCKS5 inbounds with user authentication and an attacker may be able to bypass authentication. Users are advised to update to sing-box 1.4.4 or to 1.5.0-rc.4. Users unable to update should not expose the SOCKS5 inbound to insecure environments.

Action-Not Available
Vendor-sagernetSagerNetsagernet
Product-sing-boxsing-boxsing-box
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-3699
Matching Score-4
Assigner-Mitsubishi Electric Corporation
ShareView Details
Matching Score-4
Assigner-Mitsubishi Electric Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.21% / 44.00%
||
7 Day CHG~0.00%
Published-26 Jun, 2025 | 22:40
Updated-01 Jul, 2025 | 19:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation G-50 Version 3.37 and prior, G-50-W Version 3.37 and prior, G-50A Version 3.37 and prior, GB-50 Version 3.37 and prior, GB-50A Version 3.37 and prior, GB-24A Version 9.12 and prior, G-150AD Version 3.21 and prior, AG-150A-A Version 3.21 and prior, AG-150A-J Version 3.21 and prior, GB-50AD Version 3.21 and prior, GB-50ADA-A Version 3.21 and prior, GB-50ADA-J Version 3.21 and prior, EB-50GU-A Version 7.11 and prior, EB-50GU-J Version 7.11 and prior, AE-200J Version 8.01 and prior, AE-200A Version 8.01 and prior, AE-200E Version 8.01 and prior, AE-50J Version 8.01 and prior, AE-50A Version 8.01 and prior, AE-50E Version 8.01 and prior, EW-50J Version 8.01 and prior, EW-50A Version 8.01 and prior, EW-50E Version 8.01 and prior, TE-200A Version 8.01 and prior, TE-50A Version 8.01 and prior, TW-50A Version 8.01 and prior, and CMS-RMD-J Version 1.40 and prior allows a remote unauthenticated attacker to bypass authentication and then control the air conditioning systems illegally, or disclose information in them by exploiting this vulnerability. In addition, the attacker may tamper with firmware for them using the disclosed information.

Action-Not Available
Vendor-Mitsubishi Electric Corporation
Product-AG-150A-JTE-50AG-50AG-150ADEW-50EAG-150A-AAE-50JGB-50AAE-50EEB-50GU-JGB-50ADA-JTW-50AG-50AE-200EEB-50GU-AEW-50ATE-200AGB-50GB-50ADA-AAE-200AG-50-WGB-24AGB-50ADAE-200JCMS-RMD-JEW-50JAE-50A
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-41351
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.09% / 25.68%
||
7 Day CHG~0.00%
Published-03 Nov, 2023 | 05:41
Updated-04 Sep, 2024 | 20:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Chunghwa Telecom NOKIA G-040W-Q - Broken Access Control

Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL. This makes it possible for unauthenticated remote attackers to log in as any existing users, such as an administrator, to perform arbitrary system operations or disrupt service.

Action-Not Available
Vendor-Chunghwa TelecomNokia Corporation
Product-g-040w-qg-040w-q_firmwareNOKIA G-040W-Qg-040w-q_firmware
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-40545
Matching Score-4
Assigner-Ping Identity Corporation
ShareView Details
Matching Score-4
Assigner-Ping Identity Corporation
CVSS Score-8.8||HIGH
EPSS-0.07% / 20.76%
||
7 Day CHG~0.00%
Published-06 Feb, 2024 | 17:27
Updated-22 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PingFederate OAuth client_secret_jwt Authentication Bypass

Authentication bypass when an OAuth2 Client is using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted requests.

Action-Not Available
Vendor-Ping Identity Corp.
Product-pingfederatePingFederatepingfederate
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-3701
Matching Score-4
Assigner-TECNO Mobile Limited
ShareView Details
Matching Score-4
Assigner-TECNO Mobile Limited
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.79%
||
7 Day CHG~0.00%
Published-15 Apr, 2024 | 07:56
Updated-17 Jun, 2025 | 20:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Authentication in com.transsion.kolun.aiservice

The system application (com.transsion.kolun.aiservice) component does not perform an authentication check, which allows attackers to perform malicious exploitations and affect system services.

Action-Not Available
Vendor-TECNO MOBILE LIMITED
Product-hioscom.transsion.kolun.aiservicehios
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-23448
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.40% / 59.79%
||
7 Day CHG~0.00%
Published-26 Jan, 2021 | 17:15
Updated-04 Aug, 2024 | 14:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

newbee-mall all versions are affected by incorrect access control to remotely gain privileges through AdminLoginInterceptor.java. The authentication logic of the system's background /admin is in code AdminLoginInterceptor, which can be bypassed.

Action-Not Available
Vendor-newbee-mall_projectn/a
Product-newbee-malln/a
CWE ID-CWE-706
Use of Incorrectly-Resolved Name or Reference
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-39930
Matching Score-4
Assigner-Ping Identity Corporation
ShareView Details
Matching Score-4
Assigner-Ping Identity Corporation
CVSS Score-7.5||HIGH
EPSS-0.04% / 12.07%
||
7 Day CHG~0.00%
Published-24 Oct, 2023 | 20:54
Updated-17 Sep, 2024 | 14:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
PingFederate PingID Radius PCV Authentication Bypass

A first-factor authentication bypass vulnerability exists in the PingFederate with PingID Radius PCV when a MSCHAP authentication request is sent via a maliciously crafted RADIUS client request.

Action-Not Available
Vendor-Ping Identity Corp.
Product-pingid_radius_pcvPingID Radius PCV
CWE ID-CWE-288
Authentication Bypass Using an Alternate Path or Channel
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-36445
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.52% / 65.96%
||
7 Day CHG~0.00%
Published-22 Aug, 2024 | 00:00
Updated-23 Aug, 2024 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Swissphone DiCal-RED 4009 devices allow a remote attacker to gain a root shell via TELNET without authentication.

Action-Not Available
Vendor-n/aswissphone
Product-n/adical-red_4009
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-30727
Matching Score-4
Assigner-Oracle
ShareView Details
Matching Score-4
Assigner-Oracle
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 38.42%
||
7 Day CHG~0.00%
Published-15 Apr, 2025 | 20:31
Updated-28 Apr, 2025 | 16:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: iSurvey Module). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in takeover of Oracle Scripting. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Action-Not Available
Vendor-Oracle Corporation
Product-e-business_suiteOracle Scripting
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-15243
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.1||CRITICAL
EPSS-0.28% / 50.76%
||
7 Day CHG~0.00%
Published-08 Oct, 2020 | 22:40
Updated-04 Aug, 2024 | 13:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WebApi Authentication attribute missing in Smartstore

Affected versions of Smartstore have a missing WebApi Authentication attribute. This vulnerability affects Smartstore shops in version 4.0.0 & 4.0.1 which have installed and activated the Web API plugin. Users of Smartstore 4.0.0 and 4.0.1 must merge their repository with 4.0.x or overwrite the file SmartStore.Web.Framework in the */bin* directory of the deployed shop with this file. As a workaround without updating uninstall the Web API plugin to close this vulnerability.

Action-Not Available
Vendor-smartstoresmartstore
Product-smartstoreSmartStoreNET
CWE ID-CWE-287
Improper Authentication
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-27642
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 25.50%
||
7 Day CHG~0.00%
Published-05 Mar, 2025 | 00:00
Updated-16 Apr, 2025 | 15:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Unauthenticated Driver Package Editing V-2024-008.

Action-Not Available
Vendor-printerlogicn/a
Product-virtual_appliancevasion_printn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-26339
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.19% / 40.96%
||
7 Day CHG~0.00%
Published-12 Feb, 2025 | 13:26
Updated-17 Feb, 2025 | 10:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306 "Missing Authentication for Critical Function" in maxtime/handleRoute.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to affect the device confidentiality, integrity, or availability in multiple unspecified ways via crafted HTTP requests.

Action-Not Available
Vendor-Q-Free
Product-MaxTime
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-26347
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.18% / 40.42%
||
7 Day CHG~0.00%
Published-12 Feb, 2025 | 13:27
Updated-17 Feb, 2025 | 10:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306 "Missing Authentication for Critical Function" in maxprofile/menu/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to edit user permissions via crafted HTTP requests.

Action-Not Available
Vendor-Q-Free
Product-MaxTime
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-26345
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.16% / 37.64%
||
7 Day CHG~0.00%
Published-12 Feb, 2025 | 13:27
Updated-18 Feb, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306 "Missing Authentication for Critical Function" in maxprofile/menu/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to edit user group permissions via crafted HTTP requests.

Action-Not Available
Vendor-Q-Free
Product-MaxTime
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-37483
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-9.8||CRITICAL
EPSS-0.58% / 67.95%
||
7 Day CHG~0.00%
Published-08 Aug, 2023 | 00:39
Updated-10 Oct, 2024 | 19:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Access Control Vulnerabilities in SAP PowerDesigner

SAP PowerDesigner - version 16.7, has improper access control which might allow an unauthenticated attacker to run arbitrary queries against the back-end database via Proxy.

Action-Not Available
Vendor-SAP SE
Product-powerdesignerSAP PowerDesigner
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-38186
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-8.8||HIGH
EPSS-1.96% / 82.74%
||
7 Day CHG~0.00%
Published-08 Aug, 2023 | 17:08
Updated-01 Jan, 2025 | 01:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Mobile Device Management Elevation of Privilege Vulnerability

Windows Mobile Device Management Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_11_22h2windows_11_21h2windows_10_22h2windows_server_2022Windows Server 2022Windows 10 Version 21H2Windows 11 version 22H2Windows 11 version 21H2Windows 10 Version 22H2
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-37265
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.8||CRITICAL
EPSS-90.19% / 99.57%
||
7 Day CHG~0.00%
Published-17 Jul, 2023 | 20:59
Updated-07 Apr, 2025 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Incorrect identification of source IP addresses in CasaOS

CasaOS is an open-source Personal Cloud system. Due to a lack of IP address verification an unauthenticated attackers can execute arbitrary commands as `root` on CasaOS instances. The problem was addressed by improving the detection of client IP addresses in `391dd7f`. This patch is part of CasaOS 0.4.4. Users should upgrade to CasaOS 0.4.4. If they can't, they should temporarily restrict access to CasaOS to untrusted users, for instance by not exposing it publicly.

Action-Not Available
Vendor-icewhaleIceWhaleTechicewhale
Product-casaoscasaos-gatewayCasaOS-Gatewaycasaos-gateway
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-36669
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.13%
||
7 Day CHG~0.00%
Published-18 Jul, 2023 | 00:00
Updated-28 Oct, 2024 | 18:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Missing Authentication for a Critical Function within the Kratos NGC Indoor Unit (IDU) before 11.4 allows remote attackers to obtain arbitrary control of the IDU/ODU system. Any attacker with layer-3 network access to the IDU can impersonate the Touch Panel Unit (TPU) within the IDU by sending crafted TCP requests to the IDU.

Action-Not Available
Vendor-kratosdefensen/akratosdefense
Product-ngc_indoor_unit_firmwarengc_indoor_unitn/angc_indoor_unit
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-35830
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.50% / 80.42%
||
7 Day CHG~0.00%
Published-29 Jun, 2023 | 00:00
Updated-27 Nov, 2024 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

STW (aka Sensor-Technik Wiedemann) TCG-4 Connectivity Module DeploymentPackage_v3.03r0-Impala and DeploymentPackage_v3.04r2-Jellyfish and TCG-4lite Connectivity Module DeploymentPackage_v3.04r2-Jellyfish allow an attacker to gain full remote access with root privileges without the need for authentication, giving an attacker arbitrary remote code execution over LTE / 4G network via SMS.

Action-Not Available
Vendor-stw-mobile-machinesn/astw-mobile-machines
Product-tcg-4tcg-4litetcg-4lite_firmwaretcg-4_firmwaren/atcg-4tcg-4lite
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-35854
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-3.96% / 87.90%
||
7 Day CHG~0.00%
Published-20 Jun, 2023 | 00:00
Updated-02 Aug, 2024 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Zoho ManageEngine ADSelfService Plus through 6113 has an authentication bypass that can be exploited to steal the domain controller session token for identity spoofing, thereby achieving the privileges of the domain controller administrator. NOTE: the vendor's perspective is that they have "found no evidence or detail of a security vulnerability."

Action-Not Available
Vendor-n/aZoho Corporation Pvt. Ltd.
Product-manageengine_adselfservice_plusn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-26359
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.27% / 50.14%
||
7 Day CHG~0.00%
Published-12 Feb, 2025 | 13:28
Updated-17 Feb, 2025 | 10:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306 "Missing Authentication for Critical Function" in maxprofile/accounts/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to reset user PINs via crafted HTTP requests.

Action-Not Available
Vendor-Q-Free
Product-MaxTime
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-34060
Matching Score-4
Assigner-VMware by Broadcom
ShareView Details
Matching Score-4
Assigner-VMware by Broadcom
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 20.85%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 20:20
Updated-07 Jan, 2025 | 19:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass login restrictions when authenticating on port 22 (ssh) or port 5480 (appliance management console) . This bypass is not present on port 443 (VCD provider and tenant login). On a new installation of VMware Cloud Director Appliance 10.5, the bypass is not present. VMware Cloud Director Appliance is impacted since it uses an affected version of sssd from the underlying Photon OS. The sssd issue is no longer present in versions of Photon OS that ship with sssd-2.8.1-11 or higher (Photon OS 3) or sssd-2.8.2-9 or higher (Photon OS 4 and 5).

Action-Not Available
Vendor-n/aVMware (Broadcom Inc.)
Product-photon_oscloud_directorVMware Cloud Director Appliance (VCD Appliance)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-33553
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.04% / 10.64%
||
7 Day CHG~0.00%
Published-07 Jun, 2023 | 00:00
Updated-07 Jan, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue in Planet Technologies WDRT-1800AX v1.01-CP21 allows attackers to bypass authentication and escalate privileges to root via manipulation of the LoginStatus cookie.

Action-Not Available
Vendor-planetn/a
Product-wdrt-1800axwdrt-1800ax_firmwaren/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CWE ID-CWE-287
Improper Authentication
CVE-2025-26341
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.19% / 40.96%
||
7 Day CHG~0.00%
Published-12 Feb, 2025 | 13:27
Updated-17 Feb, 2025 | 10:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-306 "Missing Authentication for Critical Function" in maxprofile/accounts/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to reset arbitrary user passwords via crafted HTTP requests.

Action-Not Available
Vendor-Q-Free
Product-MaxTime
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-30762
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.24% / 47.56%
||
7 Day CHG~0.00%
Published-13 Jun, 2023 | 00:00
Updated-03 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authentication vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A.

Action-Not Available
Vendor-kbdeviceKbDevice,Inc.
Product-kb-ahr04d_firmwarekb-ahr08dkb-irip08akb-irip16akb-irip04akb-ahr08d_firmwarekb-ahr16dkb-irip08a_firmwarekb-ahr04dkb-irip04a_firmwarekb-ahr16d_firmwarekb-irip16a_firmwareKB-AHR series and KB-IRIP series
CWE ID-CWE-306
Missing Authentication for Critical Function
CWE ID-CWE-287
Improper Authentication
CVE-2023-31143
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.11% / 30.74%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 14:59
Updated-28 Jan, 2025 | 16:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mage terminal user authentication not working properly

mage-ai is an open-source data pipeline tool for transforming and integrating data. Those who use Mage starting in version 0.8.34 and prior to 0.8.72 with user authentication enabled may be affected by a vulnerability. The terminal could be accessed by users who are not signed in or do not have editor permissions. Version 0.8.72 contains a fix for this issue.

Action-Not Available
Vendor-magemage-ai
Product-mage-aimage-ai
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-31411
Matching Score-4
Assigner-SICK AG
ShareView Details
Matching Score-4
Assigner-SICK AG
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 37.99%
||
7 Day CHG~0.00%
Published-19 Jun, 2023 | 14:59
Updated-09 Dec, 2024 | 21:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A remote unprivileged attacker can modify and access configuration settings on the EventCam App due to the absence of API authentication. The lack of authentication in the API allows the attacker to potentially compromise the functionality of the EventCam App.

Action-Not Available
Vendor-SICK AG
Product-sick_eventcam_appEventCam App
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-30604
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.55%
||
7 Day CHG~0.00%
Published-02 Jun, 2023 | 00:00
Updated-12 Feb, 2025 | 16:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hitron Technologies Inc. CODA-5310 - Broken Access Control

It is identified a vulnerability of insufficient authentication in the system configuration interface of Hitron Technologies CODA-5310. An unauthorized remote attacker can exploit this vulnerability to access system configuration interface, resulting in performing arbitrary system operation or disrupt service.

Action-Not Available
Vendor-hitrontechHitron Technologies Inc.
Product-coda-5310_firmwarecoda-5310Hitron CODA-5310
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-1300
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-0.54% / 66.69%
||
7 Day CHG~0.00%
Published-02 May, 2022 | 10:20
Updated-17 Sep, 2024 | 01:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing authentication in TRUMPF products may result in corruption of data

Multiple Version of TRUMPF TruTops products expose a service function without necessary authentication. Execution of this function may result in unauthorized access to change of data or disruption of the whole service.

Action-Not Available
Vendor-trumpfTRUMPF
Product-trutops_monitortrutops_fabtrutops_boostTruTops Fab (incl. TruTops Monitor)TruTops Boost
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-1388
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-9.8||CRITICAL
EPSS-94.46% / 99.99%
||
7 Day CHG~0.00%
Published-05 May, 2022 | 16:18
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-05-31||Apply updates per vendor instructions.

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all 12.1.x and 11.6.x versions, undisclosed requests may bypass iControl REST authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_access_policy_managerbig-ip_advanced_firewall_managerbig-ip_link_controllerbig-ip_global_traffic_managerbig-ip_application_acceleration_managerbig-ip_application_security_managerbig-ip_fraud_protection_servicebig-ip_domain_name_systembig-ip_analyticsbig-ip_local_traffic_managerbig-ip_policy_enforcement_managerBIG-IPBIG-IP
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-0993
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-8.1||HIGH
EPSS-3.27% / 86.66%
||
7 Day CHG~0.00%
Published-19 Apr, 2022 | 20:26
Updated-15 Oct, 2024 | 15:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on the 2FA back-up code implementation that logs users in upon success. This affects versions up to, and including, 1.2.5.

Action-Not Available
Vendor-sitegroundsiteground
Product-siteground_securitySecurity Optimizer – The All-In-One WordPress Protection Plugin
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-8943
Matching Score-4
Assigner-JFrog
ShareView Details
Matching Score-4
Assigner-JFrog
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 18.93%
||
7 Day CHG~0.00%
Published-14 Aug, 2025 | 09:54
Updated-18 Aug, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unsupervised OS command execution leads to remote code execution by unauthenticated network attackers

The Custom MCPs feature is designed to execute OS commands, for instance, using tools like `npx` to spin up local MCP Servers. However, Flowise's inherent authentication and authorization model is minimal and lacks role-based access controls (RBAC). Furthermore, in Flowise versions before 3.0.1 the default installation operates without authentication unless explicitly configured. This combination allows unauthenticated network attackers to execute unsandboxed OS commands.

Action-Not Available
Vendor-
Product-
CWE ID-CWE-306
Missing Authentication for Critical Function
CWE ID-CWE-862
Missing Authorization
CVE-2022-0992
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-9.8||CRITICAL
EPSS-4.37% / 88.52%
||
7 Day CHG~0.00%
Published-19 Apr, 2022 | 20:26
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The SiteGround Security plugin for WordPress is vulnerable to authentication bypass that allows unauthenticated users to log in as administrative users due to missing identity verification on initial 2FA set-up that allows unauthenticated and unauthorized users to configure 2FA for pending accounts. Upon successful configuration, the attacker is logged in as that user without access to a username/password pair which is the expected first form of authentication. This affects versions up to, and including, 1.2.5.

Action-Not Available
Vendor-sitegroundsiteground
Product-security_optimizerSecurity Optimizer – The All-In-One WordPress Protection Plugin
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-8861
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.3||CRITICAL
EPSS-0.13% / 32.74%
||
7 Day CHG~0.00%
Published-29 Aug, 2025 | 03:28
Updated-29 Aug, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Changing|TSA - Missing Authentication

TSA developed by Changing has a Missing Authentication vulnerability, allowing unauthenticated remote attackers to read, modify, and delete database contents.

Action-Not Available
Vendor-Changing
Product-TSA
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-32735
Matching Score-4
Assigner-Tenable Network Security, Inc.
ShareView Details
Matching Score-4
Assigner-Tenable Network Security, Inc.
CVSS Score-9.8||CRITICAL
EPSS-73.17% / 98.73%
||
7 Day CHG~0.00%
Published-09 May, 2024 | 14:54
Updated-02 Aug, 2024 | 02:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CyberPower PowerPanel Enterprise Missing Authentication

An issue regarding missing authentication for certain utilities exists in CyberPower PowerPanel Enterprise prior to v2.8.3. An unauthenticated remote attacker can access the PDNU REST APIs, which may result in compromise of the application.

Action-Not Available
Vendor-Cyber Power Systems, Inc.
Product-CyberPower PowerPanel Enterprisepowerpanel_enterprise
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-31218
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.52%
||
7 Day CHG+0.10%
Published-05 Apr, 2024 | 14:45
Updated-06 Sep, 2024 | 18:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Missing Authentication for Critical Function in Webhood backend

Webhood is a self-hosted URL scanner used analyzing phishing and malicious sites. Webhood's backend container images in versions 0.9.0 and earlier are subject to Missing Authentication for Critical Function vulnerability. This vulnerability allows an unauthenticated attacker to send a HTTP request to the database (Pocketbase) admin API to create an admin account. The Pocketbase admin API does not check for authentication/authorization when creating an admin account when no admin accounts have been added. In its default deployment, Webhood does not create a database admin account. Therefore, unless users have manually created an admin account in the database, an admin account will not exist in the deployment and the deployment is vulnerable. Versions starting from 0.9.1 are patched. The patch creates a randomly generated admin account if admin accounts have not already been created i.e. the vulnerability is exploitable in the deployment. As a workaround, users can disable access to URL path starting with `/api/admins` entirely. With this workaround, the vulnerability is not exploitable via network.

Action-Not Available
Vendor-webhood-iowebhoodio
Product-webhoodwebhood
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-2921
Matching Score-4
Assigner-Devolutions Inc.
ShareView Details
Matching Score-4
Assigner-Devolutions Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.47% / 63.65%
||
7 Day CHG+0.11%
Published-26 Mar, 2024 | 15:51
Updated-28 Mar, 2025 | 16:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in PAM vault permissions in Devolutions Server 2024.1.10.0 and earlier allows an authenticated user with access to the PAM to access unauthorized PAM entries via a specific set of permissions.

Action-Not Available
Vendor-Devolutions
Product-devolutions_serverServerdevolutions_server
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-14501
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.34% / 55.83%
||
7 Day CHG~0.00%
Published-15 Jul, 2020 | 02:19
Updated-04 Aug, 2024 | 12:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Advantech iView, versions 5.6 and prior, has an improper authentication for critical function (CWE-306) issue. Successful exploitation of this vulnerability may allow an attacker to obtain the information of the user table, including the administrator credentials in plain text. An attacker may also delete the administrator account.

Action-Not Available
Vendor-n/aAdvantech (Advantech Co., Ltd.)
Product-iviewAdvantech iView
CWE ID-CWE-306
Missing Authentication for Critical Function
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 8
  • 9
  • Next
Details not found