Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2025-21355

Summary
Assigner-microsoft
Assigner Org ID-f38d906d-7342-40ea-92c1-6c4a2c6478c8
Published At-19 Feb, 2025 | 22:18
Updated At-12 Mar, 2025 | 01:42
Rejected At-
Credits

Microsoft Bing Remote Code Execution Vulnerability

Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:microsoft
Assigner Org ID:f38d906d-7342-40ea-92c1-6c4a2c6478c8
Published At:19 Feb, 2025 | 22:18
Updated At:12 Mar, 2025 | 01:42
Rejected At:
▼CVE Numbering Authority (CNA)
Microsoft Bing Remote Code Execution Vulnerability

Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network

Affected Products
Vendor
Microsoft CorporationMicrosoft
Product
Microsoft Bing
Platforms
  • Unknown
Versions
Affected
  • N/A
Problem Types
TypeCWE IDDescription
CWECWE-306CWE-306: Missing Authentication for Critical Function
Type: CWE
CWE ID: CWE-306
Description: CWE-306: Missing Authentication for Critical Function
Metrics
VersionBase scoreBase severityVector
3.18.6HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C
Version: 3.1
Base score: 8.6
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21355
vendor-advisory
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21355
Resource:
vendor-advisory
▼Authorized Data Publishers (ADP)
CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secure@microsoft.com
Published At:19 Feb, 2025 | 23:15
Updated At:19 Feb, 2025 | 23:15

Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.18.6HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Type: Primary
Version: 3.1
Base score: 8.6
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CPE Matches

Weaknesses
CWE IDTypeSource
CWE-306Primarysecure@microsoft.com
CWE ID: CWE-306
Type: Primary
Source: secure@microsoft.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21355secure@microsoft.com
N/A
Hyperlink: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21355
Source: secure@microsoft.com
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

20Records found

CVE-2024-38190
Matching Score-8
Assigner-Microsoft Corporation
ShareView Details
Matching Score-8
Assigner-Microsoft Corporation
CVSS Score-8.6||HIGH
EPSS-1.31% / 79.02%
||
7 Day CHG~0.00%
Published-15 Oct, 2024 | 22:46
Updated-08 Jul, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Power Platform Information Disclosure Vulnerability

Missing authorization in Power Platform allows an unauthenticated attacker to view sensitive information through a network attack vector.

Action-Not Available
Vendor-Microsoft Corporation
Product-power_platformMicrosoft Power Platform
CWE ID-CWE-862
Missing Authorization
CVE-2023-36052
Matching Score-8
Assigner-Microsoft Corporation
ShareView Details
Matching Score-8
Assigner-Microsoft Corporation
CVSS Score-8.6||HIGH
EPSS-0.64% / 69.63%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 17:57
Updated-02 Jul, 2025 | 16:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Azure CLI REST Command Information Disclosure Vulnerability

Azure CLI REST Command Information Disclosure Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_command-line_interfaceAzure Function AppAzure Logic AppAzure App Service
CWE ID-CWE-359
Exposure of Private Personal Information to an Unauthorized Actor
CVE-2024-38143
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-4.2||MEDIUM
EPSS-2.13% / 83.45%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 17:30
Updated-10 Jul, 2025 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability

Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2022_23h2windows_10_1507windows_11_21h2windows_11_24h2windows_10_22h2windows_server_2022windows_11_22h2windows_server_2019windows_10_1607windows_11_23h2Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2022Windows Server 2016 (Server Core installation)Windows 11 Version 24H2Windows 11 Version 23H2Windows 10 Version 1809Windows Server 2019Windows 11 version 22H3Windows Server 2016Windows 11 version 22H2Windows Server 2019 (Server Core installation)Windows 11 version 21H2Windows 10 Version 22H2Windows 10 Version 1507Windows 10 Version 1607Windows 10 Version 21H2
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-26235
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-7.8||HIGH
EPSS-0.73% / 71.87%
||
7 Day CHG~0.00%
Published-09 Apr, 2024 | 17:00
Updated-03 May, 2025 | 00:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Update Stack Elevation of Privilege Vulnerability

Windows Update Stack Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022_23h2Windows Server 2022, 23H2 Edition (Server Core installation)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-21306
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-5.7||MEDIUM
EPSS-28.08% / 96.29%
||
7 Day CHG~0.00%
Published-09 Jan, 2024 | 17:57
Updated-03 May, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Bluetooth Driver Spoofing Vulnerability

Microsoft Bluetooth Driver Spoofing Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_server_2022_23h2windows_11_22h2windows_11_21h2windows_10_22h2windows_server_2022windows_11_23h2Windows 11 version 22H3Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2022, 23H2 Edition (Server Core installation)Windows 11 Version 23H2Windows 11 version 21H2Windows Server 2022Windows 10 Version 22H2
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-24934
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.94% / 75.31%
||
7 Day CHG~0.00%
Published-14 Apr, 2023 | 21:27
Updated-23 Jan, 2025 | 01:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Defender Security Feature Bypass Vulnerability

Microsoft Defender Security Feature Bypass Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-malware_protection_platformMicrosoft Malware Protection Platform
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-21743
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-5.3||MEDIUM
EPSS-2.23% / 83.84%
||
7 Day CHG-0.40%
Published-10 Jan, 2023 | 00:00
Updated-28 Feb, 2025 | 21:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft SharePoint Server Security Feature Bypass Vulnerability

Microsoft SharePoint Server Security Feature Bypass Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-sharepoint_serverMicrosoft SharePoint Server 2019Microsoft SharePoint Enterprise Server 2016Microsoft SharePoint Server Subscription Edition
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-26925
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-8.1||HIGH
EPSS-25.19% / 95.97%
||
7 Day CHG-4.24%
Published-10 May, 2022 | 20:33
Updated-30 Jul, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-07-22||Apply remediation actions outlined in CISA guidance [https://www.cisa.gov/guidance-applying-june-microsoft-patch].
Windows LSA Spoofing Vulnerability

Windows LSA Spoofing Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2012windows_10_1909windows_7windows_10_20h2windows_10_1607windows_server_20h2windows_server_2022windows_server_2008windows_server_2016windows_11_21h2windows_10_1809windows_10_21h2windows_10_21h1windows_8.1windows_rt_8.1windows_10_1507windows_server_2019Windows 10 Version 1809Windows 10 Version 1507Windows 10 Version 1607Windows 10 Version 20H2Windows 11 version 21H2Windows Server 2019Windows 10 Version 21H2Windows 10 Version 1909Windows Server 2008 Service Pack 2Windows Server 2008 Service Pack 2Windows Server 2022Windows Server version 20H2Windows Server 2016Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server 2012 (Server Core installation)Windows Server 2019 (Server Core installation)Windows Server 2016 (Server Core installation)Windows 7 Service Pack 1Windows 7Windows 10 Version 21H1Windows Server 2012Windows Server 2008 R2 Service Pack 1Windows Server 2012 R2Windows 8.1Windows Server 2008 Service Pack 2 (Server Core installation)Windows
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-53789
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 13.13%
||
7 Day CHG~0.00%
Published-12 Aug, 2025 | 17:10
Updated-27 Aug, 2025 | 16:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows StateRepository API Server file Elevation of Privilege Vulnerability

Missing authentication for critical function in Windows StateRepository API allows an authorized attacker to elevate privileges locally.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_1809windows_10_22h2windows_server_2019windows_10_1507windows_server_2022_23h2windows_10_21h2windows_11_23h2windows_server_2022windows_server_2016windows_server_2025windows_11_24h2windows_10_1607windows_11_22h2Windows 11 Version 23H2Windows Server 2016 (Server Core installation)Windows Server 2025Windows 10 Version 1809Windows Server 2019 (Server Core installation)Windows 11 Version 24H2Windows 10 Version 1507Windows 10 Version 22H2Windows Server 2016Windows Server 2019Windows 10 Version 21H2Windows 11 version 22H2Windows Server 2022Windows Server 2025 (Server Core installation)Windows 11 version 22H3Windows Server 2022, 23H2 Edition (Server Core installation)Windows 10 Version 1607
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-48814
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-0.11% / 29.59%
||
7 Day CHG~0.00%
Published-08 Jul, 2025 | 16:57
Updated-23 Aug, 2025 | 00:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote Desktop Licensing Service Security Feature Bypass Vulnerability

Missing authentication for critical function in Windows Remote Desktop Licensing Service allows an unauthorized attacker to bypass a security feature over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2012windows_10_22h2windows_server_2022_23h2windows_10_21h2windows_11_24h2windows_server_2019windows_server_2025windows_server_2022windows_10_1607windows_11_23h2windows_10_1809windows_server_2016windows_server_2008windows_11_22h2Windows Server 2019Windows Server 2016 (Server Core installation)Windows 11 version 22H2Windows Server 2012Windows Server 2016Windows Server 2019 (Server Core installation)Windows Server 2022, 23H2 Edition (Server Core installation)Windows Server 2025Windows Server 2012 (Server Core installation)Windows Server 2012 R2Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows 10 Version 1809Windows 10 Version 1607Windows Server 2025 (Server Core installation)Windows 11 Version 24H2Windows 10 Version 21H2Windows Server 2022Windows 11 version 22H3Windows 11 Version 23H2Windows Server 2012 R2 (Server Core installation)Windows 10 Version 22H2Windows Server 2008 R2 Service Pack 1
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2025-21198
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-9||CRITICAL
EPSS-0.21% / 42.98%
||
7 Day CHG~0.00%
Published-11 Feb, 2025 | 17:58
Updated-12 Mar, 2025 | 01:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability

Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-hpc_pack_2019hpc_pack_2016Microsoft HPC Pack 2016Microsoft HPC Pack 2019
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2023-38186
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-8.8||HIGH
EPSS-1.96% / 82.73%
||
7 Day CHG~0.00%
Published-08 Aug, 2023 | 17:08
Updated-01 Jan, 2025 | 01:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Mobile Device Management Elevation of Privilege Vulnerability

Windows Mobile Device Management Elevation of Privilege Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_11_22h2windows_11_21h2windows_10_22h2windows_server_2022Windows Server 2022Windows 10 Version 21H2Windows 11 version 22H2Windows 11 version 21H2Windows 10 Version 22H2
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-43488
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-8.8||HIGH
EPSS-3.35% / 86.80%
||
7 Day CHG~0.00%
Published-08 Oct, 2024 | 17:36
Updated-08 Jul, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Visual Studio Code extension for Arduino Remote Code Execution Vulnerability

Missing authentication for critical function in Visual Studio Code extension for Arduino allows an unauthenticated attacker to perform remote code execution through network attack vector.

Action-Not Available
Vendor-Microsoft Corporation
Product-visual_studio_codeVisual Studio Code
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-49052
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-8.2||HIGH
EPSS-4.05% / 88.06%
||
7 Day CHG-0.16%
Published-26 Nov, 2024 | 19:44
Updated-08 Jul, 2025 | 15:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Azure PolicyWatch Elevation of Privilege Vulnerability

Missing authentication for critical function in Microsoft Azure PolicyWatch allows an unauthorized attacker to elevate privileges over a network.

Action-Not Available
Vendor-Microsoft Corporation
Product-azure_functionsMicrosoft Azure Functions
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-35277
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-8.4||HIGH
EPSS-0.04% / 10.16%
||
7 Day CHG~0.00%
Published-14 Jan, 2025 | 14:09
Updated-31 Jan, 2025 | 17:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A missing authentication for critical function in Fortinet FortiPortal version 6.0.0 through 6.0.15, FortiManager version 7.4.0 through 7.4.2, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14 allows attacker to access to the configuration of the managed devices by sending specifically crafted packets

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortimanager_cloudfortimanagerFortiManager
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2020-6235
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-8.6||HIGH
EPSS-0.38% / 58.75%
||
7 Day CHG~0.00%
Published-14 Apr, 2020 | 18:36
Updated-04 Aug, 2024 | 08:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SAP Solution Manager (Diagnostics Agent), version 7.2, does not perform the authentication check for the functionalities of the Collector Simulator, leading to Missing Authentication.

Action-Not Available
Vendor-SAP SE
Product-solution_managerSAP Solution Manager (Diagnostics Agent)
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2022-45794
Matching Score-4
Assigner-Dragos, Inc.
ShareView Details
Matching Score-4
Assigner-Dragos, Inc.
CVSS Score-8.6||HIGH
EPSS-0.16% / 37.93%
||
7 Day CHG~0.00%
Published-10 Jan, 2024 | 22:56
Updated-22 May, 2025 | 15:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Omron CJ-series and CS-series unauthenticated filesystem access.

An attacker with network access to the affected PLC (CJ-series and CS-series PLCs, all versions) may use a network protocol to read and write files on the PLC internal memory and memory card.

Action-Not Available
Vendor-omronOmron
Product-sysmac_cj2h-cpu64-eipsysmac_cj2h-cpu67-eip_firmwaresysmac_cj2h-cpu64-eip_firmwaresysmac_cj2m-cpu12sysmac_cs1d-cpu67psysmac_cs1d-cpu67sa_firmwaresysmac_cs1g-cpu42h_firmwaresysmac_cj2m-cpu32sysmac_cj2h-cpu67-eipsysmac_cs1d-cpu65h_firmwaresysmac_cj2m-cpu11_firmwaresysmac_cj2m-cpu14_firmwaresysmac_cj2h-cpu64_firmwaresysmac_cs1h-cpu66hsysmac_cj2h-cpu67sysmac_cj2m-cpu31sysmac_cs1h-cpu66h_firmwaresysmac_cj2h-cpu65-eip_firmwaresysmac_cs1h-cpu64hsysmac_cj2m-cpu34sysmac_cj2h-cpu65-eipsysmac_cj1g-cpu45p_firmwaresysmac_cs1h-cpu64h_firmwaresysmac_cj2h-cpu65_firmwaresysmac_cs1g-cpu44hsysmac_cj2m-cpu33_firmwaresysmac_cj2h-cpu65sysmac_cs1g-cpu43hsysmac_cs1d-cpu44sa_firmwaresysmac_cs1h-cpu63h_firmwaresysmac_cj1g-cpu44psysmac_cj2m-cpu13sysmac_cs1g-cpu45hsysmac_cj1g-cpu45psysmac_cs1h-cpu63hsysmac_cj2m-cpu15sysmac_cs1g-cpu43h_firmwaresysmac_cj2m-cpu32_firmwaresysmac_cj2m-cpu34_firmwaresysmac_cj2m-cpu31_firmwaresysmac_cj2m-cpu13_firmwaresysmac_cj2m-cpu33sysmac_cj1g-cpu43p_firmwaresysmac_cj2h-cpu66-eip_firmwaresysmac_cs1d-cpu67p_firmwaresysmac_cj2m-cpu35sysmac_cs1d-cpu65p_firmwaresysmac_cj2h-cpu68-eipsysmac_cj2m-cpu12_firmwaresysmac_cs1d-cpu67hsysmac_cj2m-cpu35_firmwaresysmac_cs1h-cpu65h_firmwaresysmac_cj2m-cpu15_firmwaresysmac_cj2h-cpu64sysmac_cs1d-cpu65psysmac_cs1h-cpu67hsysmac_cs1d-cpu68hasysmac_cs1d-cpu67sasysmac_cj2m-cpu11sysmac_cs1h-cpu65hsysmac_cj1g-cpu44p_firmwaresysmac_cs1g-cpu45h_firmwaresysmac_cj2h-cpu68sysmac_cs1d-cpu67h_firmwaresysmac_cj2h-cpu66_firmwaresysmac_cs1d-cpu65hsysmac_cj2m-cpu14sysmac_cs1g-cpu42hsysmac_cj1g-cpu42p_firmwaresysmac_cs1d-cpu68ha_firmwaresysmac_cj2h-cpu68_firmwaresysmac_cj2h-cpu66-eipsysmac_cj2h-cpu66sysmac_cs1d-cpu44sasysmac_cs1h-cpu67h_firmwaresysmac_cj1g-cpu42psysmac_cj2h-cpu67_firmwaresysmac_cs1d-cpu67ha_firmwaresysmac_cj1g-cpu43psysmac_cj2h-cpu68-eip_firmwaresysmac_cs1g-cpu44h_firmwaresysmac_cs1d-cpu67haCJ-series and CS-series CPU modules
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2024-43798
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.08% / 25.52%
||
7 Day CHG~0.00%
Published-26 Aug, 2024 | 22:32
Updated-27 Aug, 2024 | 13:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Chisel AUTH environment variable not respected in server entrypoint

Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. The Chisel server doesn't ever read the documented `AUTH` environment variable used to set credentials, which allows any unauthenticated user to connect, even if credentials were set. Anyone running the Chisel server that is using the `AUTH` environment variable to specify credentials to authenticate against is affected by this vulnerability. Chisel is often used to provide an entrypoint to a private network, which means services that are gated by Chisel may be affected. Additionally, Chisel is often used for exposing services to the internet. An attacker could MITM requests by connecting to a Chisel server and requesting to forward traffic from a remote port. This issue has been addressed in release version 1.10.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.

Action-Not Available
Vendor-jpillorajpillora
Product-chiselchisel
CWE ID-CWE-1068
Inconsistency Between Implementation and Documented Design
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-29442
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-94.00% / 99.88%
||
7 Day CHG~0.00%
Published-27 Apr, 2021 | 20:20
Updated-03 Aug, 2024 | 22:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication bypass

Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, the ConfigOpsController lets the user perform management operations like querying the database or even wiping it out. While the /data/remove endpoint is properly protected with the @Secured annotation, the /derby endpoint is not protected and can be openly accessed by unauthenticated users. These endpoints are only valid when using embedded storage (derby DB) so this issue should not affect those installations using external storage (e.g. mysql)

Action-Not Available
Vendor-alibabaalibaba
Product-nacosnacos
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2021-23858
Matching Score-4
Assigner-Robert Bosch GmbH
ShareView Details
Matching Score-4
Assigner-Robert Bosch GmbH
CVSS Score-8.6||HIGH
EPSS-0.30% / 52.47%
||
7 Day CHG~0.00%
Published-04 Oct, 2021 | 17:32
Updated-03 Aug, 2024 | 19:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Information disclosure

Information disclosure: The main configuration, including users and their hashed passwords, is exposed by an unprotected web server resource and can be accessed without authentication. Additionally, device details are exposed which include the serial number and the firmware version by another unprotected web server resource.

Action-Not Available
Vendor-Bosch Rexroth AGRobert Bosch GmbH
Product-rexroth_indramotion_mlc_l45rexroth_indramotion_mlc_xm42rexroth_indramotion_mlc_l25_firmwarerexroth_indramotion_mlc_xm21_firmwarerexroth_indramotion_mlc_l20_firmwarerexroth_indramotion_mlc_xm41_firmwarerexroth_indramotion_mlc_l65rexroth_indramotion_mlc_l75rexroth_indramotion_mlc_l40_firmwarerexroth_indramotion_mlc_l85_firmwarerexroth_indramotion_mlc_xm22indracontrol_xlc_firmwarerexroth_indramotion_mlc_l45_firmwarerexroth_indramotion_mlc_l25rexroth_indramotion_mlc_xm22_firmwarerexroth_indramotion_mlc_xm41rexroth_indramotion_mlc_xm42_firmwareindracontrol_xlcrexroth_indramotion_mlc_l40rexroth_indramotion_mlc_xm21rexroth_indramotion_mlc_l65_firmwarerexroth_indramotion_mlc_l20rexroth_indramotion_mlc_l75_firmwarerexroth_indramotion_mlc_l85IndraMotion MLC L20, L40IndraMotion MLC L25, L45, L65, L75, L85, XM21, XM22, XM41 and XM42 IndraControl XLC
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-306
Missing Authentication for Critical Function
Details not found