Vulnerabilities (CVE)

Filtered by CWE-307
Total 304 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13617 1 Mitel 22 6863, 6863 Firmware, 6865 and 19 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
CVE-2019-13166 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement account lockout. Local account credentials may be extracted from the device via brute force guessing attacks.
CVE-2019-4393 1 Hcltech 1 Appscan 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
HCL AppScan Standard is vulnerable to excessive authorization attempts
CVE-2020-14494 1 Openclinic Ga Project 1 Openclinic Ga 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
OpenClinic GA versions 5.09.02 and 5.89.05b contain an authentication mechanism within the system that does not provide sufficient complexity to protect against brute force attacks, which may allow unauthorized users to access the system after no more than a fixed maximum number of attempts.
CVE-2020-1616 1 Juniper 2 Advanced Threat Protection, Virtual Advanced Threat Protection 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Due to insufficient server-side login attempt limit enforcement, a vulnerability in the SSH login service of Juniper Networks Juniper Advanced Threat Prevention (JATP) Series and Virtual JATP (vJATP) devices allows an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit. Successful exploitation will allow the attacker to perform brute-force password attacks on the SSH service. This issue affects: Juniper Networks JATP and vJATP versions prior to 5.0.6.0.
CVE-2019-13394 1 Netgear 2 Cg3700b, Cg3700b Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The Voo branded NETGEAR CG3700b custom firmware V2.02.03 uses HTTP Basic Authentication over cleartext HTTP.
CVE-2020-14484 1 Openclinic Ga Project 1 Openclinic Ga 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
OpenClinic GA versions 5.09.02 and 5.89.05b may allow an attacker to bypass the system’s account lockout protection, which may allow brute force password attacks.
CVE-2019-17525 1 Dlink 2 Dir-615, Dir-615 Firmware 2023-12-10 4.0 MEDIUM 8.8 HIGH
The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
CVE-2020-8202 1 Nextcloud 1 Preferred Providers 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Improper check of inputs in Nextcloud Preferred Providers app v1.6.0 allowed to perform a denial of service attack when using a very long password.
CVE-2020-10849 2 Google, Samsung 4 Android, Exynos 7885, Exynos 8895 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a brute-force attack on the screen lock password. The Samsung ID is SVE-2019-14575 (January 2020).
CVE-2019-20031 1 Nec 4 Um4730, Um4730 Firmware, Um8000 and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
NEC UM8000, UM4730 and prior non-InMail voicemail systems with all known software versions may permit an infinite number of login attempts in the telephone user interface (TUI), effectively allowing brute force attacks.
CVE-2019-14299 1 Ricoh 8 Sp C250dn, Sp C250dn Firmware, Sp C250sf and 5 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Ricoh SP C250DN 1.05 devices have an Authentication Method Vulnerable to Brute Force Attacks. Some Ricoh printers did not implement account lockout. Therefore, it was possible to obtain the local account credentials by brute force.
CVE-2020-13805 1 Foxitsoftware 2 Phantompdf, Reader 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures.
CVE-2019-4520 1 Ibm 1 Security Directory Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178.
CVE-2019-16670 1 Weidmueller 80 Ie-sw-pl08m-6tx-2sc, Ie-sw-pl08m-6tx-2sc Firmware, Ie-sw-pl08m-6tx-2scs and 77 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. The Authentication mechanism has no brute-force prevention.
CVE-2019-18986 1 Pimcore 1 Pimcore 2023-12-10 5.0 MEDIUM 7.5 HIGH
Pimcore before 6.2.2 allow attackers to brute-force (guess) valid usernames by using the 'forgot password' functionality as it returns distinct messages for invalid password and non-existing users.
CVE-2013-2257 1 Cryptocat Project 1 Cryptocat 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cryptocat before 2.0.42 has Group Chat ECC Private Key Generation Brute Force Weakness
CVE-2009-5140 1 Linksys 2 Spa2102, Spa2102 Firmware 2023-12-10 4.3 MEDIUM 8.8 HIGH
The SIP implementation on the Linksys SPA2102 phone adapter provides hashed credentials in a response to an invalid authentication challenge, which makes it easier for remote attackers to obtain access via a brute-force attack, related to a "SIP Digest Leak" issue.
CVE-2019-3766 1 Dell 1 Emc Elastic Cloud Storage 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dell EMC ECS versions prior to 3.4.0.0 contain an improper restriction of excessive authentication attempts vulnerability. An unauthenticated remote attacker may potentially perform a password brute-force attack to gain access to the targeted accounts.
CVE-2020-7057 1 Hikvision 2 Ds-7204hghi-f1, Ds-7204hghi-f1 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a different response for failed ISAPI/Security/sessionLogin/capabilities login attempts depending on whether the user account exists, which might make it easier to enumerate users. However, only about 4 or 5 failed logins are allowed.