Vulnerabilities (CVE)

Filtered by CWE-287
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30867 1 Apple 3 Ipad Os, Iphone Os, Macos 2021-11-23 4.3 MEDIUM 5.5 MEDIUM
The issue was addressed with improved authentication. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access photo metadata without needing permission to access photos.
CVE-2021-36306 1 Dell 1 Networking Os10 2021-11-23 9.3 HIGH 9.8 CRITICAL
Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to gain access and perform actions on the affected system.
CVE-2021-40130 1 Cisco 1 Common Services Platform Collector 2021-11-23 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the web application of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to specify non-log files as sources for syslog reporting. This vulnerability is due to improper restriction of the syslog configuration. An attacker could exploit this vulnerability by configuring non-log files as sources for syslog reporting through the web application. A successful exploit could allow the attacker to read non-log files on the CSPC.
CVE-2021-42338 1 4mosan 1 Gcb Doctor 2021-11-23 10.0 HIGH 9.8 CRITICAL
4MOSAn GCB Doctor’s login page has improper validation of Cookie, which allows an unauthenticated remote attacker to bypass authentication by code injection in cookie, and arbitrarily manipulate the system or interrupt services by upload and execution of arbitrary files.
CVE-2021-33087 1 Intel 3 Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710, Nuc M15 Laptop Kit Management Engine Driver Pack 2021-11-22 4.9 MEDIUM 5.5 MEDIUM
Improper authentication in the installer for the Intel(R) NUC M15 Laptop Kit Management Engine driver pack before version 15.0.10.1508 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-1618 1 Juniper 16 Ex2300, Ex2300-c, Ex3400 and 13 more 2021-11-22 6.9 MEDIUM 6.8 MEDIUM
On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: • At the first reboot after performing device factory reset using the command “request system zeroize”; or • A temporary moment during the first reboot after the software upgrade when the device configured in Virtual Chassis mode. This issue affects Juniper Networks Junos OS on EX and QFX Series: 14.1X53 versions prior to 14.1X53-D53; 15.1 versions prior to 15.1R7-S4; 15.1X53 versions prior to 15.1X53-D593; 16.1 versions prior to 16.1R7-S4; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R3-S3; 17.3 versions prior to 17.3R2-S5, 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S8; 18.2 versions prior to 18.2R2; 18.3 versions prior to 18.3R1-S7, 18.3R2. This issue does not affect Juniper Networks Junos OS 12.3.
CVE-2021-3519 2 Lenovo, Microsoft 119 Ideacentre 3-07imb05, Ideacentre 3-07imb05 Firmware, Ideacentre 310s-08igm and 116 more 2021-11-19 6.9 MEDIUM 6.8 MEDIUM
A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is Yes.
CVE-2021-0096 1 Intel 6 Nuc7i3dn, Nuc7i3dn Firmware, Nuc7i5dn and 3 more 2021-11-19 4.6 MEDIUM 7.8 HIGH
Improper authentication in the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC7i3DN, NUC7i5DN, NUC7i7DN before version 1.78.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-15149 1 Nodebb 1 Nodebb 2021-11-18 6.5 MEDIUM 9.9 CRITICAL
NodeBB before version 1.14.3 has a bug introduced in version 1.12.2 in the validation logic that makes it possible to change the password of any user on a running NodeBB forum by sending a specially crafted socket.io call to the server. This could lead to a privilege escalation event due via an account takeover. As a workaround you may cherry-pick the following commit from the project's repository to your running instance of NodeBB: 16cee1b03ba3eee177834a1fdac4aa8a12b39d2a. This is fixed in version 1.14.3.
CVE-2021-37580 1 Apache 1 Shenyu 2021-11-17 7.5 HIGH 9.8 CRITICAL
A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdminBootstrap allows an attacker to bypass authentication. This issue affected Apache ShenYu 2.3.0 and 2.4.0
CVE-2021-24647 1 Genetechsolutions 1 Pie Register 2021-11-10 6.8 MEDIUM 8.1 HIGH
The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username
CVE-2021-43203 1 Jetbrains 1 Ktor 2021-11-10 5.0 MEDIUM 7.5 HIGH
In JetBrains Ktor before 1.6.4, nonce verification during the OAuth2 authentication process is implemented improperly.
CVE-2019-12395 1 Dynmap Project 1 Dynmap 2021-11-08 5.0 MEDIUM 5.3 MEDIUM
In Webbukkit Dynmap 3.0-beta-3 or below, due to a missing login check in servlet/MapStorageHandler.java, an attacker can see a map image without login even if victim enables login-required in setting.
CVE-2021-25505 1 Samsung 1 Samsung Pass 2021-11-08 6.8 MEDIUM 7.8 HIGH
Improper authentication in Samsung Pass prior to 3.0.02.4 allows to use app without authentication when lockscreen is unlocked.
CVE-2021-33210 1 Fimer 1 Aurora Vision 2021-11-05 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in Fimer Aurora Vision before 2.97.10. An attacker can (in the WebUI) obtain plant information without authentication by reading the response of APIs from a kiosk view of a plant.
CVE-2021-41312 1 Atlassian 2 Data Center, Jira 2021-11-04 5.0 MEDIUM 7.5 HIGH
Affected versions of Atlassian Jira Server and Data Center allow a remote attacker who has had their access revoked from Jira Service Management to enable and disable Issue Collectors on Jira Service Management projects via an Improper Authentication vulnerability in the /secure/ViewCollectors endpoint. The affected versions are before version 8.19.1.
CVE-2021-37624 1 Freeswitch 1 Freeswitch 2021-11-02 5.0 MEDIUM 7.5 HIGH
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing. By default, SIP requests of the type MESSAGE (RFC 3428) are not authenticated in the affected versions of FreeSWITCH. MESSAGE requests are relayed to SIP user agents registered with the FreeSWITCH server without requiring any authentication. Although this behaviour can be changed by setting the `auth-messages` parameter to `true`, it is not the default setting. Abuse of this security issue allows attackers to send SIP MESSAGE messages to any SIP user agent that is registered with the server without requiring authentication. Additionally, since no authentication is required, chat messages can be spoofed to appear to come from trusted entities. Therefore, abuse can lead to spam and enable social engineering, phishing and similar attacks. This issue is patched in version 1.10.7. Maintainers recommend that this SIP message type is authenticated by default so that FreeSWITCH administrators do not need to be explicitly set the `auth-messages` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.
CVE-2018-12613 1 Phpmyadmin 1 Phpmyadmin 2021-11-02 6.5 MEDIUM 8.8 HIGH
An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).
CVE-2021-22473 1 Huawei 2 Emui, Magic Ui 2021-11-02 5.0 MEDIUM 7.5 HIGH
There is an Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2021-22490 1 Huawei 2 Emui, Magic Ui 2021-11-01 5.0 MEDIUM 5.3 MEDIUM
There is a Permission verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect the device performance.
CVE-2019-18250 1 Abb 2 Plant Connect, Power Generation Information Manager 2021-10-29 7.5 HIGH 9.8 CRITICAL
In all versions of ABB Power Generation Information Manager (PGIM) and Plant Connect, the affected product is vulnerable to authentication bypass, which may allow an attacker to remotely bypass authentication and extract credentials from the affected device.
CVE-2021-32951 1 Advantech 1 Webaccess\/nms 2021-10-29 5.0 MEDIUM 5.3 MEDIUM
WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.
CVE-2021-41157 1 Freeswitch 1 Freeswitch 2021-10-28 5.0 MEDIUM 5.3 MEDIUM
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse of this security issue allows attackers to subscribe to user agent event notifications without the need to authenticate. This abuse poses privacy concerns and might lead to social engineering or similar attacks. For example, attackers may be able to monitor the status of target SIP extensions. Although this issue was fixed in version v1.10.6, installations upgraded to the fixed version of FreeSWITCH from an older version, may still be vulnerable if the configuration is not updated accordingly. Software upgrades do not update the configuration by default. SIP SUBSCRIBE messages should be authenticated by default so that FreeSWITCH administrators do not need to explicitly set the `auth-subscriptions` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.
CVE-2020-26139 1 Netbsd 1 Netbsd 2021-10-28 2.9 LOW 5.3 MEDIUM
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.
CVE-2021-41308 1 Atlassian 2 Jira, Jira Software Data Center 2021-10-27 4.0 MEDIUM 6.5 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint. The affected versions are before version 8.6.0, from version 8.7.0 before 8.13.12, and from version 8.14.0 before 8.20.1.
CVE-2021-30312 1 Qualcomm 388 Apq8053, Apq8053 Firmware, Aqt1000 and 385 more 2021-10-26 5.0 MEDIUM 7.5 HIGH
Improper authentication of sub-frames of a multicast AMSDU frame can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-30302 1 Qualcomm 248 Aqt1000, Aqt1000 Firmware, Ar8035 and 245 more 2021-10-26 5.0 MEDIUM 7.5 HIGH
Improper authentication of EAP WAPI EAPOL frames from unauthenticated user can lead to information disclosure in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2021-31349 1 Juniper 2 128 Technology Session Smart Router, 128 Technology Session Smart Router Firmware 2021-10-26 7.5 HIGH 9.8 CRITICAL
The usage of an internal HTTP header created an authentication bypass vulnerability (CWE-287), allowing an attacker to view internal files, change settings, manipulate services and execute arbitrary code. This issue affects all Juniper Networks 128 Technology Session Smart Router versions prior to 4.5.11, and all versions of 5.0 up to and including 5.0.1.
CVE-2021-21745 1 Zte 2 Mf971r, Mf971r Firmware 2021-10-25 4.3 MEDIUM 4.3 MEDIUM
ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click.
CVE-2010-2496 1 Clusterlabs 2 Cluster Glue, Pacemaker 2021-10-21 2.1 LOW 5.5 MEDIUM
stonith-ng in pacemaker and cluster-glue passed passwords as commandline parameters, making it possible for local attackers to gain access to passwords of the HA stack and potentially influence its operations. This is fixed in cluster-glue 1.0.6 and newer, and pacemaker 1.1.3 and newer.
CVE-2020-27266 1 Sooil 6 Anydana-a, Anydana-a Firmware, Anydana-i and 3 more 2021-10-19 3.3 LOW 6.5 MEDIUM
In SOOIL Developments Co., Ltd Diabecare RS, AnyDana-i and AnyDana-A, a client-side control vulnerability in the insulin pump and its AnyDana-i and AnyDana-A mobile applications allows physically proximate attackers to bypass user authentication checks via Bluetooth Low Energy.
CVE-2021-37123 1 Huawei 2 Hero-ct060, Hero-ct060 Firmware 2021-10-18 7.5 HIGH 9.8 CRITICAL
There is an improper authentication vulnerability in Hero-CT060 before 1.0.0.200. The vulnerability is due to that when an user wants to do certain operation, the software does not insufficiently validate the user's identity. Successful exploit could allow the attacker to do certain operations which the user are supposed not to do.
CVE-2021-20375 1 Ibm 1 Sterling B2b Integrator 2021-10-15 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls. IBM X-Force ID: 195567.
CVE-2021-20372 1 Ibm 1 Sterling B2b Integrator 2021-10-15 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking. IBM X-Force ID: 195518.
CVE-2021-23857 1 Bosch 24 Rexroth Indramotion Mlc L20, Rexroth Indramotion Mlc L20 Firmware, Rexroth Indramotion Mlc L25 and 21 more 2021-10-14 10.0 HIGH 9.8 CRITICAL
Login with hash: The login routine allows the client to log in to the system not by using the password, but by using the hash of the password. Combined with CVE-2021-23858, this allows an attacker to subsequently login to the system.
CVE-2021-41126 1 Octobercms 1 October 2021-10-14 6.5 MEDIUM 7.2 HIGH
October is a Content Management System (CMS) and web platform built on the the Laravel PHP Framework. In affected versions administrator accounts which had previously been deleted may still be able to sign in to the backend using October CMS v2.0. The issue has been patched in v2.1.12 of the october/october package. There are no workarounds for this issue and all users should update.
CVE-2021-25484 1 Google 1 Android 2021-10-13 2.1 LOW 3.3 LOW
Improper authentication in InputManagerService prior to SMR Oct-2021 Release 1 allows monitoring the touch event.
CVE-2021-39872 1 Gitlab 1 Gitlab 2021-10-12 4.0 MEDIUM 6.5 MEDIUM
In all versions of GitLab CE/EE since version 14.1, an improper access control vulnerability allows users with expired password to still access GitLab through git and API through access tokens acquired before password expiration.
CVE-2019-12405 1 Apache 1 Traffic Control 2021-10-12 6.8 MEDIUM 9.8 CRITICAL
Improper authentication is possible in Apache Traffic Control versions 3.0.0 and 3.0.1 if LDAP is enabled for login in the Traffic Ops API component. Given a username for a user that can be authenticated via LDAP, it is possible to improperly authenticate as that user without that user's correct password.
CVE-2021-41286 1 Omikron 1 Multicash 2021-10-09 4.6 MEDIUM 7.8 HIGH
Omikron MultiCash Desktop 4.00.008.SP5 relies on a client-side authentication mechanism. When a user logs into the application, the validity of the password is checked locally. All communication to the database backend is made via the same technical account. Consequently, an attacker can attach a debugger to the process or create a patch that manipulates the behavior of the login function. When the function always returns the success value (corresponding to a correct password), an attacker can login with any desired account, such as the administrative account of the application.
CVE-2021-35296 1 Ptcl 2 Hg150-ub, Hg150-ub Firmware 2021-10-08 7.5 HIGH 9.8 CRITICAL
An issue in the administrator authentication panel of PTCL HG150-Ub v3.0 allows attackers to bypass authentication via modification of the cookie value and Response Path.
CVE-2021-24017 1 Fortinet 1 Fortimanager 2021-10-08 4.0 MEDIUM 4.3 MEDIUM
An improper authentication in Fortinet FortiManager version 6.4.3 and below, 6.2.6 and below allows attacker to assign arbitrary Policy and Object modules via crafted requests to the request handler.
CVE-2020-24675 1 Abb 2 Symphony \+ Historian, Symphony \+ Operations 2021-10-07 7.5 HIGH 9.8 CRITICAL
In S+ Operations and S+ History, it is possible that an unauthenticated user could inject values to the Operations History server (or standalone S+ History server) and ultimately write values to the controlled process.
CVE-2021-38412 1 Digi 2 Portserver Ts 16, Portserver Ts 16 Firmware 2021-10-05 7.5 HIGH 9.8 CRITICAL
Properly formatted POST requests to multiple resources on the HTTP and HTTPS web servers of the Digi PortServer TS 16 Rack device do not require authentication or authentication tokens. This vulnerability could allow an attacker to enable the SNMP service and manipulate the community strings to achieve further control in.
CVE-2021-20578 2 Ibm, Redhat 2 Cloud Pak For Security, Openshift 2021-10-04 7.5 HIGH 9.8 CRITICAL
IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 could allow an attacker to perform unauthorized actions due to improper or missing authentication controls. IBM X-Force ID: 199282.
CVE-2021-41503 1 D-link 4 Dcs-5000l, Dcs-5000l Firmware, Dcs-932l and 1 more 2021-09-30 5.2 MEDIUM 8.0 HIGH
** UNSUPPORTED WHEN ASSIGNED ** DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2019-10911 2 Drupal, Sensiolabs 2 Drupal, Symfony 2021-09-29 6.0 MEDIUM 7.5 HIGH
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, a vulnerability would allow an attacker to authenticate as a privileged user on sites with user registration and remember me login functionality enabled. This is related to symfony/security.
CVE-2019-3820 3 Canonical, Gnome, Opensuse 3 Ubuntu Linux, Gnome-shell, Leap 2021-09-29 4.6 MEDIUM 4.3 MEDIUM
It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.
CVE-2021-39215 1 8x8 1 Jitsi Meet 2021-09-28 5.0 MEDIUM 7.5 HIGH
Jitsi Meet is an open source video conferencing application. In versions prior to 2.0.5963, a Prosody module allows the use of symmetrical algorithms to validate JSON web tokens. This means that tokens generated by arbitrary sources can be used to gain authorization to protected rooms. This issue is fixed in Jitsi Meet 2.0.5963. There are no known workarounds aside from updating.
CVE-2021-41317 1 Xss Hunter Express Project 1 Xss Hunter Express 2021-09-28 7.5 HIGH 9.8 CRITICAL
XSS Hunter Express before 2021-09-17 does not properly enforce authentication requirements for paths.