Vulnerabilities (CVE)

Filtered by CWE-287
Total 3697 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6868 1 Siemens 1 Simatic Cp 44x-1 Redundant Network Access Modules 2025-04-20 6.8 MEDIUM 8.1 HIGH
An Improper Authentication issue was discovered in Siemens SIMATIC CP 44x-1 RNA, all versions prior to 1.4.1. An unauthenticated remote attacker may be able to perform administrative actions on the Communication Process (CP) of the RNA series module, if network access to Port 102/TCP is available and the configuration file for the CP is stored on the RNA's CPU.
CVE-2017-9370 1 Blackberry 1 Workspaces 2025-04-20 6.5 MEDIUM 8.8 HIGH
An information disclosure / elevation of privilege vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker who has legitimate access to BlackBerry Workspaces to gain access to another user's workspace by making multiple login requests to the server.
CVE-2015-7224 1 Puppet 1 Puppetlabs-mysql 2025-04-20 7.5 HIGH 9.8 CRITICAL
puppetlabs-mysql 3.1.0 through 3.6.0 allow remote attackers to bypass authentication by leveraging creation of a database account without a password when a 'mysql_user' user parameter contains a host with a netmask.
CVE-2017-12281 1 Cisco 12 Aironet 1800 Firmware, Aironet 1830e, Aironet 1830i and 9 more 2025-04-20 5.4 MEDIUM 7.5 HIGH
A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314.
CVE-2017-1002024 1 Kindsoft 2 Kind Editor, Kindeditor 2025-04-20 4.0 MEDIUM 4.3 MEDIUM
Vulnerability in web application Kind Editor v4.1.12, kindeditor/php/upload_json.php does not check authentication before allow users to upload files.
CVE-2017-7405 1 Dlink 1 Dir-615 2025-04-20 7.5 HIGH 9.8 CRITICAL
On the D-Link DIR-615 before v20.12PTb04, once authenticated, this device identifies the user based on the IP address of his machine. By spoofing the IP address belonging to the victim's host, an attacker might be able to take over the administrative session without being prompted for authentication credentials. An attacker can get the victim's and router's IP addresses by simply sniffing the network traffic. Moreover, if the victim has web access enabled on his router and is accessing the web interface from a different network that is behind the NAT/Proxy, an attacker can sniff the network traffic to know the public IP address of the victim's router and take over his session as he won't be prompted for credentials.
CVE-2017-14003 1 Lavalink 2 Ether-serial Link, Ether-serial Link Firmware 2025-04-20 7.5 HIGH 9.8 CRITICAL
An Authentication Bypass by Spoofing issue was discovered in LAVA Ether-Serial Link (ESL) running firmware versions 6.01.00/29.03.2007 and prior versions. An improper authentication vulnerability has been identified, which, if exploited, would allow an attacker with the same IP address to bypass authentication by accessing a specific uniform resource locator.
CVE-2017-14972 1 Infocus 1 Mondopad 2025-04-20 5.0 MEDIUM 7.5 HIGH
InFocus Mondopad 2.2.08 is vulnerable to authentication bypass when accessing uploaded files by entering Control-Alt-Delete, and then using Task Manager to reach a file.
CVE-2017-0910 1 Zulip 1 Zulip Server 2025-04-20 4.0 MEDIUM 8.8 HIGH
In Zulip Server before 1.7.1, on a server with multiple realms, a vulnerability in the invitation system lets an authorized user of one realm on the server create a user account on any other realm.
CVE-2017-14243 1 Utstar 2 Wa3002g4, Wa3002g4 Firmware 2025-04-20 10.0 HIGH 9.8 CRITICAL
An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.
CVE-2017-15295 1 Sap 1 Point Of Sale Xpress Server 2025-04-20 10.0 HIGH 9.8 CRITICAL
Xpress Server in SAP POS does not require authentication for read/write/delete file access. This is SAP Security Note 2520064.
CVE-2016-8022 1 Mcafee 1 Virusscan Enterprise 2025-04-20 5.1 MEDIUM 7.5 HIGH
Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.
CVE-2017-16634 1 Joomla 1 Joomla\! 2025-04-20 7.5 HIGH 9.8 CRITICAL
In Joomla! before 3.8.2, a bug allowed third parties to bypass a user's 2-factor authentication method.
CVE-2016-7145 1 Nefarious2 Project 1 Nefarious2 2025-04-20 7.5 HIGH 9.8 CRITICAL
The m_authenticate function in ircd/m_authenticate.c in nefarious2 allows remote attackers to spoof certificate fingerprints and consequently log in as another user via a crafted AUTHENTICATE parameter.
CVE-2017-7650 2 Debian, Eclipse 2 Debian Linux, Mosquitto 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
In Mosquitto before 1.4.12, pattern based ACLs can be bypassed by clients that set their username/client id to '#' or '+'. This allows locally or remotely connected clients to access MQTT topics that they do have the rights to. The same issue may be present in third party authentication/access control plugins for Mosquitto.
CVE-2017-6781 1 Cisco 1 Policy Suite 2025-04-20 4.6 MEDIUM 5.3 MEDIUM
A vulnerability in the management of shell user accounts for Cisco Policy Suite (CPS) Software for CPS appliances could allow an authenticated, local attacker to gain elevated privileges on an affected system. The affected privilege level is not at the root level. The vulnerability is due to incorrect role-based access control (RBAC) for shell user accounts. An attacker could exploit this vulnerability by authenticating to an affected appliance and providing crafted user input via the CLI. A successful exploit could allow the attacker to acquire a higher privilege level than should have been granted. To exploit this vulnerability, the attacker must log in to the appliance with valid credentials. Cisco Bug IDs: CSCve37724. Known Affected Releases: 9.0.0, 9.1.0, 10.0.0, 11.0.0, 12.0.0.
CVE-2015-6817 1 Pgbouncer 1 Pgbouncer 2025-04-20 6.8 MEDIUM 8.1 HIGH
PgBouncer 1.6.x before 1.6.1, when configured with auth_user, allows remote attackers to gain login access as auth_user via an unknown username.
CVE-2017-1000154 1 Mahara 1 Mahara 2025-04-20 7.5 HIGH 9.8 CRITICAL
Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to some authentication methods, which do not use Mahara's built-in login form, still allowing users to log in even if their institution was expired or suspended.
CVE-2017-1222 1 Ibm 1 Bigfix Platform 2025-04-20 6.4 MEDIUM 6.5 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 123862.
CVE-2017-6703 1 Cisco 1 Prime Collaboration Provisioning 2025-04-20 4.0 MEDIUM 5.9 MEDIUM
A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, remote attacker to hijack another user's session. More Information: CSCvc90346. Known Affected Releases: 12.1.