Vulnerabilities (CVE)

Filtered by CWE-306
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21952 1 Suse 1 Manager Server 2023-07-26 5.0 MEDIUM 7.5 HIGH
A Missing Authentication for Critical Function vulnerability in spacewalk-java of SUSE Manager Server 4.1, SUSE Manager Server 4.2 allows remote attackers to easily exhaust available disk resources leading to DoS. This issue affects: SUSE Manager Server 4.1 spacewalk-java versions prior to 4.1.46. SUSE Manager Server 4.2 spacewalk-java versions prior to 4.2.37.
CVE-2021-36200 1 Johnsoncontrols 3 Metasys Application And Data Server, Metasys Extended Application And Data Server, Metasys Open Application Server 2022-07-29 N/A 5.3 MEDIUM
Under certain circumstances an unauthenticated user could access the the web API for Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.2 and enumerate users.
CVE-2021-24219 1 Thrivethemes 20 Focusblog, Ignition, Luxe and 17 more 2022-07-29 5.0 MEDIUM 5.3 MEDIUM
The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table.
CVE-2021-25094 1 Brandexponents 1 Tatsu 2022-07-29 6.8 MEDIUM 8.1 HIGH
The Tatsu WordPress plugin before 3.3.12 add_custom_font action can be used without prior authentication to upload a rogue zip file which is uncompressed under the WordPress's upload directory. By adding a PHP shell with a filename starting with a dot ".", this can bypass extension control implemented in the plugin. Moreover, there is a race condition in the zip extraction process which makes the shell file live long enough on the filesystem to be callable by an attacker.
CVE-2022-2138 1 Advantech 1 Iview 2022-07-28 N/A 7.5 HIGH
The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition.
CVE-2020-15799 1 Siemens 132 Scalance X200-4pirt, Scalance X200-4pirt Firmware, Scalance X201-3pirt and 129 more 2022-07-28 7.1 HIGH 6.5 MEDIUM
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0). The vulnerability could allow an unauthenticated attacker to reboot the device over the network by using special urls from integrated web server of the affected products.
CVE-2022-20858 1 Cisco 1 Nexus Dashboard 2022-07-27 N/A 9.8 CRITICAL
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2022-35871 2022-07-26 N/A N/A
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). Authentication is not required to exploit this vulnerability. The specific flaw exists within the authenticateAdSso method. The issue results from the lack of authentication prior to allowing the execution of python code. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-17206.
CVE-2021-41974 1 Tad Book3 Project 1 Tad Book3 2022-07-25 6.4 MEDIUM 9.1 CRITICAL
Tad Book3 editing book page does not perform identity verification. Remote attackers can use the vulnerability to view and modify arbitrary content of books without permission.
CVE-2021-34538 1 Apache 1 Hive 2022-07-21 N/A 7.5 HIGH
Apache Hive before 3.1.3 "CREATE" and "DROP" function operations does not check for necessary authorization of involved entities in the query. It was found that an unauthorized user can manipulate an existing UDF without having the privileges to do so. This allowed unauthorized or underprivileged users to drop and recreate UDFs pointing them to new jars that could be potentially malicious.
CVE-2020-15335 1 Zyxel 1 Cloudcnm Secumanager 2022-07-17 5.0 MEDIUM 7.5 HIGH
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has no authentication for /registerCpe requests.
CVE-2020-15336 1 Zyxel 1 Cloudcnm Secumanager 2022-07-17 5.0 MEDIUM 7.5 HIGH
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has no authentication for /cnr requests.
CVE-2021-44222 1 Siemens 1 Simatic Easie Core Package 2022-07-15 6.4 MEDIUM 9.1 CRITICAL
A vulnerability has been identified in SIMATIC eaSie Core Package (All versions < V22.00). The underlying MQTT service of affected systems does not perform authentication in the default configuration. This could allow an unauthenticated remote attacker to send arbitrary messages to the service and thereby issue arbitrary requests in the affected system.
CVE-2020-36239 1 Atlassian 5 Core Data Center, Data Center, Jira Data Center and 2 more 2022-07-15 7.5 HIGH 9.8 CRITICAL
Jira Data Center, Jira Core Data Center, Jira Software Data Center from version 6.3.0 before 8.5.16, from 8.6.0 before 8.13.8, from 8.14.0 before 8.17.0 and Jira Service Management Data Center from version 2.0.2 before 4.5.16, from version 4.6.0 before 4.13.8, and from version 4.14.0 before 4.17.0 exposed a Ehcache RMI network service which attackers, who can connect to the service, on port 40001 and potentially 40011[0][1], could execute arbitrary code of their choice in Jira through deserialization due to a missing authentication vulnerability. While Atlassian strongly suggests restricting access to the Ehcache ports to only Data Center instances, fixed versions of Jira will now require a shared secret in order to allow access to the Ehcache service. [0] In Jira Data Center, Jira Core Data Center, and Jira Software Data Center versions prior to 7.13.1, the Ehcache object port can be randomly allocated. [1] In Jira Service Management Data Center versions prior to 3.16.1, the Ehcache object port can be randomly allocated.
CVE-2022-33138 1 Siemens 12 Simatic Mv540 H, Simatic Mv540 H Firmware, Simatic Mv540 S and 9 more 2022-07-15 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in SIMATIC MV540 H (All versions < V3.3), SIMATIC MV540 S (All versions < V3.3), SIMATIC MV550 H (All versions < V3.3), SIMATIC MV550 S (All versions < V3.3), SIMATIC MV560 U (All versions < V3.3), SIMATIC MV560 X (All versions < V3.3). Affected devices do not perform authentication for several web API endpoints. This could allow an unauthenticated remote attacker to read and download data from the device.
CVE-2021-28506 1 Arista 1 Eos 2022-07-14 9.4 HIGH 9.1 CRITICAL
An issue has recently been discovered in Arista EOS where certain gNOI APIs incorrectly skip authorization and authentication which could potentially allow a factory reset of the device.
CVE-2021-22012 1 Vmware 2 Cloud Foundation, Vcenter Server 2022-07-12 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2021-28124 1 Cohesity 1 Cohesity Dataplatform 2022-07-12 4.3 MEDIUM 5.9 MEDIUM
A man-in-the-middle vulnerability in Cohesity DataPlatform support channel in version 6.3 up to 6.3.1g, 6.4 up to 6.4.1c and 6.5.1 through 6.5.1b. Missing server authentication in impacted versions can allow an attacker to Man-in-the-middle (MITM) support channel UI session to Cohesity DataPlatform cluster.
CVE-2021-22997 1 F5 1 Big-iq Centralized Management 2022-07-12 5.0 MEDIUM 7.5 HIGH
On all 7.x and 6.x versions (fixed in 8.0.0), BIG-IQ HA ElasticSearch service does not implement any form of authentication for the clustering transport services, and all data used by ElasticSearch for transport is unencrypted. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
CVE-2021-27571 1 Remotemouse 1 Emote Remote Mouse 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Emote Remote Mouse through 4.0.0.0. Attackers can retrieve recently used and running applications, their icons, and their file paths. This information is sent in cleartext and is not protected by any authentication logic.
CVE-2020-25566 1 Sapphireims 1 Sapphireims 2022-07-12 7.5 HIGH 9.8 CRITICAL
In SapphireIMS 5.0, it is possible to take over an account by sending a request to the Save_Password form as shown in POC. Notice that we do not require a JSESSIONID in this request and can reset any user’s password by changing the username to that user and password to base64(desired password).
CVE-2021-28122 1 Open5gs 1 Open5gs 2022-07-12 7.5 HIGH 9.8 CRITICAL
A request-validation issue was discovered in Open5GS 2.1.3 through 2.2.x before 2.2.1. The WebUI component allows an unauthenticated user to use a crafted HTTP API request to create, read, update, or delete entries in the subscriber database. For example, new administrative users can be added. The issue occurs because Express is not set up to require authentication.
CVE-2021-33346 1 Dlink 2 Dsl-2888a, Dsl-2888a Firmware 2022-07-12 5.0 MEDIUM 9.8 CRITICAL
There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization.
CVE-2021-29203 1 Hp 1 Edgeline Infrastructure Manager 2022-07-12 10.0 HIGH 9.8 CRITICAL
A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software, prior to version 1.22. The vulnerability could be remotely exploited to bypass remote authentication leading to execution of arbitrary commands, gaining privileged access, causing denial of service, and changing the configuration. HPE has released a software update to resolve the vulnerability in the HPE Edgeline Infrastructure Manager.
CVE-2021-27570 1 Remotemouse 1 Emote Remote Mouse 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Emote Remote Mouse through 3.015. Attackers can close any running process by sending the process name in a specially crafted packet. This information is sent in cleartext and is not protected by any authentication logic.
CVE-2021-27569 1 Remotemouse 1 Emote Remote Mouse 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Emote Remote Mouse through 4.0.0.0. Attackers can maximize or minimize the window of a running process by sending the process name in a crafted packet. This information is sent in cleartext and is not protected by any authentication logic.
CVE-2021-37415 1 Zohocorp 1 Manageengine Servicedesk Plus 2022-07-12 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication.
CVE-2021-43333 1 Datalogic 1 Dxu 2022-07-12 5.8 MEDIUM 6.5 MEDIUM
The Datalogic DXU service on (for example) DL-Axist devices does not require authentication for configuration changes or disclosure of configuration settings.
CVE-2021-20158 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 7.5 HIGH 9.8 CRITICAL
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.
CVE-2021-20161 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 7.2 HIGH 6.8 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with full control of the device.
CVE-2020-35757 1 Librewireless 2 Ls9, Ls9 Firmware 2022-07-12 9.3 HIGH 9.8 CRITICAL
An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is Unauthenticated Root ADB Access Over TCP. The LS9 web interface provides functionality to access ADB over TCP. This is not enabled by default, but can be enabled by sending a crafted request to a web management interface endpoint. Requests made to this endpoint do not require authentication. As such, any unauthenticated user who is able to access the web interface will be able to gain root privileges on the LS9 module.
CVE-2020-35755 1 Librewireless 2 Ls9, Ls9 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is a luci_service Read_ NVRAM Direct Access Information Leak. The luci_service deamon running on port 7777 provides a sub-category of commands for which Read_ is prepended. Commands in this category are able to directly read the contents of the device configuration NVRAM. The NVRAM contains sensitive information, such as the Wi-Fi password (in cleartext), as well as connected account tokens for services such as Spotify.
CVE-2021-21986 1 Vmware 2 Cloud Foundation, Vcenter Server 2022-07-12 10.0 HIGH 9.8 CRITICAL
The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins. A malicious actor with network access to port 443 on vCenter Server may perform actions allowed by the impacted plug-ins without authentication.
CVE-2021-46384 1 Mingsoft 1 Mcms 2022-07-12 7.5 HIGH 9.8 CRITICAL
https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected by: RCE. The impact is: execute arbitrary code (remote). The attack vector is: ${"freemarker.template.utility.Execute"?new()("calc")}. ¶¶ MCMS has a pre-auth RCE vulnerability through which allows unauthenticated attacker with network access via http to compromise MCMS. Successful attacks of this vulnerability can result in takeover of MCMS.
CVE-2021-44255 2 Motioneye Project, Motioneyeos Project 2 Motioneye, Motioneyeos 2022-07-12 6.5 MEDIUM 7.2 HIGH
Authenticated remote code execution in MotionEye <= 0.42.1 and MotioneEyeOS <= 20200606 allows a remote attacker to upload a configuration backup file containing a malicious python pickle file which will execute arbitrary code on the server.
CVE-2021-20150 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.
CVE-2021-35979 1 Digi 37 6350-sr, 6350-sr Firmware, Cm and 34 more 2022-07-12 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Digi RealPort through 4.8.488.0. The 'encrypted' mode is vulnerable to man-in-the-middle attacks and does not perform authentication.
CVE-2021-33259 1 D-link 2 Dir-868lw, Dir-868lw Firmware 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
Several web interfaces in D-Link DIR-868LW 1.12b have no authentication requirements for access, allowing for attackers to obtain users' DNS query history.
CVE-2021-34543 1 Bkw 2 Solar-log 500, Solar-log 500 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
The web administration server in Solar-Log 500 before 2.8.2 Build 52 does not require authentication, which allows remote attackers to gain administrative privileges by connecting to the server. As a result, the attacker can modify configuration files and change the system status.
CVE-2021-27668 1 Hashicorp 1 Vault 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication. Fixed in 1.6.3.
CVE-2021-31793 1 Nightowlsp 2 Wdb-20, Wdb-20 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue exists on NightOwl WDB-20-V2 WDB-20-V2_20190314 devices that allows an unauthenticated user to gain access to snapshots and video streams from the doorbell. The binary app offers a web server on port 80 that allows an unauthenticated user to take a snapshot from the doorbell camera via the /snapshot URI.
CVE-2021-35941 1 Westerndigital 4 Wd My Book Live, Wd My Book Live Duo, Wd My Book Live Duo Firmware and 1 more 2022-07-12 5.0 MEDIUM 7.5 HIGH
Western Digital WD My Book Live (2.x and later) and WD My Book Live Duo (all versions) have an administrator API that can perform a system factory restore without authentication, as exploited in the wild in June 2021, a different vulnerability than CVE-2018-18472.
CVE-2021-28148 1 Grafana 1 Grafana 2022-07-12 5.0 MEDIUM 7.5 HIGH
One of the usage insights HTTP API endpoints in Grafana Enterprise 6.x before 6.7.6, 7.x before 7.3.10, and 7.4.x before 7.4.5 is accessible without any authentication. This allows any unauthenticated user to send an unlimited number of requests to the endpoint, leading to a denial of service (DoS) attack against a Grafana Enterprise instance.
CVE-2021-30462 1 Vestacp 1 Vesta Control Panel 2022-07-12 9.0 HIGH 7.2 HIGH
VestaCP through 0.9.8-24 allows the admin user to escalate privileges to root because the Sudo configuration does not require a password to run /usr/local/vesta/bin scripts.
CVE-2020-35756 1 Librewireless 2 Ls9, Ls9 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is a luci_service GETPASS Configuration Password Information Leak. The luci_service daemon running on port 7777 does not require authentication to return the device configuration password in cleartext when using the GETPASS command. As such, any unauthenticated person with access to port 7777 on the device will be able to leak the user's personal device configuration password by issuing the GETPASS command.
CVE-2021-38283 1 Wipro 1 Holmes 2022-07-12 5.0 MEDIUM 7.5 HIGH
Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020) allows remote attackers to read application log files containing sensitive information via a predictable /log URI.
CVE-2021-45420 1 Emerson 2 Dixell Xweb-500, Dixell Xweb-500 Firmware 2022-07-12 10.0 HIGH 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** Emerson Dixell XWEB-500 products are affected by arbitrary file write vulnerability in /cgi-bin/logo_extra_upload.cgi, /cgi-bin/cal_save.cgi, and /cgi-bin/lo_utils.cgi. An attacker will be able to write any file on the target system without any kind of authentication mechanism, and this can lead to denial of service and potentially remote code execution. Note: the product has not been supported since 2018 and should be removed or replaced.
CVE-2021-27963 1 Sfcyazilim 1 Sonlogger 2022-07-12 6.4 MEDIUM 8.2 HIGH
SonLogger before 6.4.1 is affected by user creation with any user permissions profile (e.g., SuperAdmin). An anonymous user can send a POST request to /User/saveUser without any authentication or session header.
CVE-2020-19419 1 Emerson 2 Smart Wireless Gateway 1420, Smart Wireless Gateway 1420 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
Incorrect Access Control in Emerson Smart Wireless Gateway 1420 4.6.59 allows remote attackers to obtain sensitive device information from the administrator console without authentication.
CVE-2020-21997 1 Smartwares 2 Home Easy, Home Easy Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
Smartwares HOME easy <=1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resulting in authentication bypass, session hijacking and full system control.