Vulnerabilities (CVE)

Filtered by CWE-287
Total 3218 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5328 1 Sato 2 Cl4nx-j Plus, Cl4nx-j Plus Firmware 2024-04-11 5.8 MEDIUM 8.8 HIGH
A vulnerability classified as critical has been found in SATO CL4NX-J Plus 1.13.2-u455_r2. This affects an unknown part of the component Cookie Handler. The manipulation with the input auth=user,level1,settings; web=true leads to improper authentication. Access to the local network is required for this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-241029 was assigned to this vulnerability.
CVE-2023-5326 1 Sato 2 Cl4nx-j Plus, Cl4nx-j Plus Firmware 2024-04-11 5.8 MEDIUM 8.8 HIGH
A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WebConfig. The manipulation leads to improper authentication. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241027.
CVE-2023-4985 1 Supcon 1 Inplant Scada 2024-04-11 4.6 MEDIUM 7.8 HIGH
A vulnerability classified as critical has been found in Supcon InPlant SCADA up to 20230901. Affected is an unknown function of the file Project.xml. The manipulation leads to improper authentication. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239796. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4669 1 Exagate 2 Sysguard 3001, Sysguard 3001 Firmware 2024-04-11 N/A 9.8 CRITICAL
Authentication Bypass by Assumed-Immutable Data vulnerability in Exagate SYSGuard 3001 allows Authentication Bypass.This issue affects SYSGuard 3001: before 3.2.20.0.
CVE-2023-4415 1 Ruijienetworks 2 Rg-ew1200g, Rg-ew1200g Firmware 2024-04-11 7.5 HIGH 8.8 HIGH
A vulnerability was found in Ruijie RG-EW1200G 07161417 r483. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/sys/login. The manipulation leads to improper authentication. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-237518 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-40282 1 Rakuten 2 Wifi Pocket, Wifi Pocket Firmware 2024-04-11 N/A 5.4 MEDIUM
Improper authentication vulnerability in Rakuten WiFi Pocket all versions allows a network-adjacent attacker to log in to the product's Management Screen. As a result, sensitive information may be obtained and/or the settings may be changed.
CVE-2023-3337 1 Online Shopping System Advanced Project 1 Online Shopping System Advanced 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in PuneethReddyHC Online Shopping System Advanced 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/reg.php of the component Admin Registration. The manipulation leads to improper authentication. The attack can be launched remotely. The identifier VDB-232009 was assigned to this vulnerability.
CVE-2023-1784 1 Jeecg 1 Jeecg Boot 2024-04-11 5.0 MEDIUM 9.8 CRITICAL
A vulnerability was found in jeecg-boot 3.5.0 and classified as critical. This issue affects some unknown processing of the component API Documentation. The manipulation leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224699.
CVE-2023-1464 1 Medicine Tracker System Project 1 Medicine Tracker System 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-223311.
CVE-2023-1460 1 Online Pizza Ordering System Project 1 Online Pizza Ordering System 2024-04-11 6.4 MEDIUM 9.8 CRITICAL
A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0. It has been classified as critical. This affects an unknown part of the file admin/ajax.php?action=save_user of the component Password Change Handler. The manipulation leads to improper authentication. It is possible to initiate the attack remotely. The identifier VDB-223305 was assigned to this vulnerability.
CVE-2023-0905 1 Employee Task Management System Project 1 Employee Task Management System 2024-04-11 7.5 HIGH 7.5 HIGH
A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file changePasswordForEmployee.php. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221454 is the identifier assigned to this vulnerability.
CVE-2022-32276 1 Grafana 1 Grafana 2024-04-11 5.0 MEDIUM 7.5 HIGH
Grafana 8.4.3 allows unauthenticated access via (for example) a /dashboard/snapshot/*?orgId=0 URI. NOTE: the vendor considers this a UI bug, not a vulnerability
CVE-2022-1101 1 Event Management System Project 1 Event Management System 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifier VDB-195785 was assigned to this vulnerability.
CVE-2021-41503 2 D-link, Dlink 4 Dcs-5000l Firmware, Dcs-5000l, Dcs-932l and 1 more 2024-04-11 5.2 MEDIUM 8.0 HIGH
DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2021-36368 2 Debian, Openbsd 2 Debian Linux, Openssh 2024-04-11 2.6 LOW 3.7 LOW
An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2020-35208 1 Logmein 1 Lastpass 2024-04-11 3.3 LOW 5.7 MEDIUM
An issue was discovered in the LogMein LastPass Password Manager (aka com.lastpass.ilastpass) app 4.8.11.2403 for iOS. The password authentication for unlocking can be bypassed by forcing the authentication result to be true through runtime manipulation. In other words, an attacker could authenticate with an arbitrary password. NOTE: the vendor has indicated that this is not an attack of interest within the context of their threat model, which excludes jailbroken devices
CVE-2020-35207 1 Logmein 1 Lastpass 2024-04-11 3.3 LOW 5.7 MEDIUM
An issue was discovered in the LogMein LastPass Password Manager (aka com.lastpass.ilastpass) app 4.8.11.2403 for iOS. The PIN authentication for unlocking can be bypassed by forcing the authentication result to be true through runtime manipulation. In other words, an attacker could authenticate with an arbitrary PIN. NOTE: the vendor has indicated that this is not an attack of interest within the context of their threat model, which excludes jailbroken devices
CVE-2020-11965 1 Evenroute 2 Iqrouter, Iqrouter Firmware 2024-04-11 7.5 HIGH 9.8 CRITICAL
In IQrouter through 3.3.1, there is a root user without a password, which allows attackers to gain full remote access via SSH. Note: The vendor claims that this vulnerability can only occur on a brand-new network that, after initiating the forced initial configuration (which has a required step for setting a secure password on the system), makes this CVE invalid. This vulnerability is “true for any unconfigured release of OpenWRT, and true of many other new Linux distros prior to being configured for the first time”
CVE-2020-11964 1 Evenroute 2 Iqrouter, Iqrouter Firmware 2024-04-11 5.0 MEDIUM 7.5 HIGH
In IQrouter through 3.3.1, the Lua function diag_set_password in the web-panel allows remote attackers to change the root password arbitrarily. Note: The vendor claims that this vulnerability can only occur on a brand-new network that, after initiating the forced initial configuration (which has a required step for setting a secure password on the system), makes this CVE invalid. This vulnerability is “true for any unconfigured release of OpenWRT, and true of many other new Linux distros prior to being configured for the first time”
CVE-2018-20735 1 Bmc 1 Patrol Agent 2024-04-11 7.2 HIGH 7.8 HIGH
An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration