Vulnerabilities (CVE)

Filtered by CWE-290
Total 212 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21216 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2021-32631 1 Nimble-project 1 Common 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Common is a package of common modules that can be accessed by NIMBLE services. Common before commit number 3b96cb0293d3443b870351945f41d7d55cb34b53 did not properly verify the signature of JSON Web Tokens. This allows someone to forge a valid JWT. Being able to forge JWTs may lead to authentication bypasses. Commit number 3b96cb0293d3443b870351945f41d7d55cb34b53 contains a patch for the issue. As a workaround, one may use the parseClaimsJws method to correctly verify the signature of a JWT.
CVE-2021-21215 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2020-22001 1 Homeautomation Project 1 Homeautomation 2023-12-10 7.5 HIGH 9.8 CRITICAL
HomeAutomation 3.3.2 suffers from an authentication bypass vulnerability when spoofing client IP address using the X-Forwarded-For header with the local (loopback) IP address value allowing remote control of the smart home solution.
CVE-2018-5353 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spoofing attack can redirect the browser to gain execution in the context of the WinLogon.exe process. If Network Level Authentication is not enforced, the vulnerability can be exploited via RDP. Additionally, if the web server has a misconfigured certificate then no spoofing attack is required
CVE-2020-4864 1 Ibm 1 Resilient Security Orchestration Automation And Response 2023-12-10 3.3 LOW 4.3 MEDIUM
IBM Resilient SOAR V38.0 could allow an attacker on the internal net work to provide the server with a spoofed source IP address. IBM X-Force ID: 190567.
CVE-2018-5354 1 Anixis 1 Password Reset Client 2023-12-10 5.8 MEDIUM 8.8 HIGH
The custom GINA/CP module in ANIXIS Password Reset Client before version 3.22 allows remote attackers to execute code and escalate privileges via spoofing. When the client is configured to use HTTP, it does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spoofing attack can redirect the browser to gain execution in the context of the WinLogon.exe process. If Network Level Authentication is not enforced, the vulnerability can be exploited via RDP.
CVE-2020-26254 1 Omniauth-apple Project 1 Omniauth-apple 2023-12-10 5.0 MEDIUM 7.7 HIGH
omniauth-apple is the OmniAuth strategy for "Sign In with Apple" (RubyGem omniauth-apple). In omniauth-apple before version 1.0.1 attackers can fake their email address during authentication. This vulnerability impacts applications using the omniauth-apple strategy of OmniAuth and using the info.email field of OmniAuth's Auth Hash Schema for any kind of identification. The value of this field may be set to any value of the attacker's choice including email addresses of other users. Applications not using info.email for identification but are instead using the uid field are not impacted in the same manner. Note, these applications may still be negatively affected if the value of info.email is being used for other purposes. Applications using affected versions of omniauth-apple are advised to upgrade to omniauth-apple version 1.0.1 or later.
CVE-2021-21310 1 Nextauth.js 1 Next-auth 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
NextAuth.js (next-auth) is am open source authentication solution for Next.js applications. In next-auth before version 3.3.0 there is a token verification vulnerability. Implementations using the Prisma database adapter in conjunction with the Email provider are impacted. Implementations using the Email provider with the default database adapter are not impacted. Implementations using the Prisma database adapter but not using the Email provider are not impacted. The Prisma database adapter was checking the verification token, but was not verifying the email address associated with that token. This made it possible to use a valid token to sign in as another user when using the Prima adapter in conjunction with the Email provider. This issue is specific to the community supported Prisma adapter. This issue is fixed in version 3.3.0.
CVE-2020-27276 1 Sooil 6 Anydana-a, Anydana-a Firmware, Anydana-i and 3 more 2023-12-10 2.9 LOW 5.7 MEDIUM
SOOIL Developments Co Ltd DiabecareRS,AnyDana-i & AnyDana-A, the communication protocol of the insulin pump and its AnyDana-i & AnyDana-A mobile apps doesn't use adequate measures to authenticate the communicating entities before exchanging keys, which allows unauthenticated, physically proximate attackers to eavesdrop the authentication sequence via Bluetooth Low Energy.
CVE-2020-28856 1 Openasset 1 Digital Asset Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly determine the HTTP request's originating IP address, allowing attackers to spoof it using X-Forwarded-For in the header, by supplying localhost address such as 127.0.0.1, effectively bypassing all IP address based access controls.
CVE-2019-25023 1 Scytl 1 Secure Vote 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in Scytl sVote 2.1. Because the IP address from an X-Forwarded-For header (which can be manipulated client-side) is used for the internal application logs, an attacker can inject wrong IP addresses into these logs.
CVE-2020-26276 1 Fleetdm 1 Fleet 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Fleet is an open source osquery manager. In Fleet before version 3.5.1, due to issues in Go's standard library XML parsing, a valid SAML response may be mutated by an attacker to modify the trusted document. This can result in allowing unverified logins from a SAML IdP. Users that configure Fleet with SSO login may be vulnerable to this issue. This issue is patched in 3.5.1. The fix was made using https://github.com/mattermost/xml-roundtrip-validator If upgrade to 3.5.1 is not possible, users should disable SSO authentication in Fleet.
CVE-2020-24375 1 Free 3 Freebox Server, Freebox V5, Freebox V5 Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A DNS rebinding vulnerability in the UPnP MediaServer implementation in Freebox Server before 4.2.3.
CVE-2020-17516 1 Apache 1 Cassandra 2023-12-10 4.3 MEDIUM 7.5 HIGH
Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0 to 3.0.23, and 3.11.0 to 3.11.9, when using 'dc' or 'rack' internode_encryption setting, allows both encrypted and unencrypted internode connections. A misconfigured node or a malicious user can use the unencrypted connection despite not being in the same rack or dc, and bypass mutual TLS requirement.
CVE-2021-21134 3 Apple, Google, Microsoft 3 Iphone Os, Chrome, Edge Chromium 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2020-1331 1 Microsoft 1 System Center Operations Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists when System Center Operations Manager (SCOM) does not properly sanitize a specially crafted web request to an affected SCOM instance, aka 'System Center Operations Manager Spoofing Vulnerability'.
CVE-2019-20790 3 Fedoraproject, Pypolicyd-spf Project, Trusteddomain 3 Fedora, Pypolicyd-spf, Opendmarc 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.
CVE-2020-5415 1 Pivotal Software 1 Concourse 2023-12-10 6.4 MEDIUM 10.0 CRITICAL
Concourse, versions prior to 6.3.1 and 6.4.1, in installations which use the GitLab auth connector, is vulnerable to identity spoofing by way of configuring a GitLab account with the same full name as another user who is granted access to a Concourse team. GitLab groups do not have this vulnerability, so GitLab users may be moved into groups which are then configured in the Concourse team.
CVE-2020-1329 1 Microsoft 1 Bing 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A spoofing vulnerability exists when Microsoft Bing Search for Android improperly handles specific HTML content, aka 'Microsoft Bing Search Spoofing Vulnerability'.