Vulnerabilities (CVE)

Filtered by CWE-287
Total 3293 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6871 1 Zte 6 R5300g4, R5300g4 Firmware, R5500g4 and 3 more 2020-07-24 7.5 HIGH 9.8 CRITICAL
The server management software module of ZTE has an authentication issue vulnerability, which allows users to skip the authentication of the server and execute some commands for high-level users. This affects: <R5300G4V03.08.0100/V03.07.0300/V03.07.0200/V03.07.0108/V03.07.0100/V03.05.0047/V03.05.0046/V03.05.0045/V03.05.0044/V03.05.0043/V03.05.0040/V03.04.0020;R8500G4V03.07.0103/V03.07.0101/V03.06.0100/V03.05.0400/V03.05.0020;R5500G4V03.08.0100/V03.07.0200/V03.07.0100/V03.06.0100>
CVE-2020-15027 1 Connectwise 1 Automate 2020-07-24 7.5 HIGH 9.8 CRITICAL
ConnectWise Automate through 2020.x has insufficient validation on certain authentication paths, allowing authentication bypass via a series of attempts. This was patched in 2020.7 and in a hotfix for 2019.12.
CVE-2012-0931 1 Schneider-electric 1 Modicon Quantum Plc 2020-07-23 7.5 HIGH 9.8 CRITICAL
Schneider Electric Modicon Quantum PLC does not perform authentication between the Unity software and PLC, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.
CVE-2020-10288 2 Abb, Windriver 4 Irb140, Irc5, Robotware and 1 more 2020-07-23 7.5 HIGH 9.8 CRITICAL
IRC5 exposes an ftp server (port 21). Upon attempting to gain access you are challenged with a request of username and password, however you can input whatever you like. As long as the field isn't empty it will be accepted.
CVE-2020-3144 1 Cisco 8 Rv110w, Rv110w Firmware, Rv130 and 5 more 2020-07-23 7.5 HIGH 9.8 CRITICAL
A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands with administrative commands on an affected device. The vulnerability is due to improper session management on affected devices. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to gain administrative access on the affected device.
CVE-2020-14485 1 Openclinic Ga Project 1 Openclinic Ga 2020-07-22 7.5 HIGH 9.8 CRITICAL
OpenClinic GA versions 5.09.02 and 5.89.05b may allow an attacker to bypass client-side access controls or use a crafted request to initiate a session with limited functionality, which may allow execution of admin functions such as SQL queries.
CVE-2020-9259 1 Huawei 2 Honor V30, Honor V30 Firmware 2020-07-22 4.3 MEDIUM 6.5 MEDIUM
Huawei Honor V30 smartphones with versions earlier than 10.1.0.212(C00E210R5P1) have an improper authentication vulnerability. The system does not sufficiently validate certain parameter passed from the bottom level, the attacker should trick the user into installing a malicious application and control the bottom level, successful exploit could cause information disclosure.
CVE-2020-3197 1 Cisco 1 Meeting Server 2020-07-22 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system. The vulnerability is due to insufficient protection mechanisms for the TURN server credentials. An attacker could exploit this vulnerability by intercepting the legitimate traffic that is generated by an affected system. An exploit could allow the attacker to obtain the TURN server credentials, which the attacker could use to place audio/video calls and forward packets through the configured TURN server. The attacker would not be able to take control of the TURN server unless the same credentials were used in multiple systems.
CVE-2020-3297 1 Cisco 236 Sf200-24, Sf200-24 Firmware, Sf200-24fp and 233 more 2020-07-09 10.0 HIGH 9.8 CRITICAL
A vulnerability in session management for the web-based interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to defeat authentication protections and gain unauthorized access to the management interface. The attacker could obtain the privileges of the highjacked session account, which could include administrator privileges on the device. The vulnerability is due to the use of weak entropy generation for session identifier values. An attacker could exploit this vulnerability to determine a current session identifier through brute force and reuse that session identifier to take over an ongoing session. In this way, an attacker could take actions within the management interface with privileges up to the level of the administrative user.
CVE-2020-1838 1 Huawei 2 Mate 30 Pro, Mate 30 Pro Firmware 2020-07-09 1.9 LOW 5.5 MEDIUM
HUAWEI Mate 30 Pro with versions earlier than 10.1.0.150(C00E136R5P3) have is an improper authentication vulnerability. The device does not sufficiently validate certain credential of user's face, an attacker could craft the credential of the user, successful exploit could allow the attacker to pass the authentication with the crafted credential.
CVE-2017-6967 1 Neutrinolabs 1 Xrdp 2020-07-08 7.5 HIGH 7.3 HIGH
xrdp 0.9.1 calls the PAM function auth_start_session() in an incorrect location, leading to PAM session modules not being properly initialized, with a potential consequence of incorrect configurations or elevation of privileges, aka a pam_limits.so bypass.
CVE-2020-10278 4 Aliasrobotics, Enabled-robotics, Mobile-industrial-robotics and 1 more 20 Mir100, Mir1000, Mir1000 Firmware and 17 more 2020-07-06 5.0 MEDIUM 4.6 MEDIUM
The BIOS onboard MiR's Computer is not protected by password, therefore, it allows a Bad Operator to modify settings such as boot order. This can be leveraged by a Malicious operator to boot from a Live Image.
CVE-2017-18906 1 Mattermost 1 Mattermost Server 2020-06-29 4.9 MEDIUM 8.1 HIGH
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when Single Sign-On OAuth2 is used. An attacker could claim somebody else's account.
CVE-2018-21246 1 Caddyserver 1 Caddy 2020-06-26 7.5 HIGH 9.8 CRITICAL
Caddy before 0.10.13 mishandles TLS client authentication, as demonstrated by an authentication bypass caused by the lack of the StrictHostMatching mode.
CVE-2016-11072 1 Mattermost 1 Mattermost Server 2020-06-26 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Server before 3.0.2. The purposes of a session ID and a Session Token were mishandled.
CVE-2016-11074 1 Mattermost 1 Mattermost Server 2020-06-26 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 3.0.0. A password-reset link could be reused.
CVE-2017-18919 1 Mattermost 1 Mattermost Server 2020-06-25 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. Attackers can use the API for unauthenticated team creation.
CVE-2018-21263 1 Mattermost 1 Mattermost Server 2020-06-25 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Mattermost Server before 4.7.0, 4.6.2, and 4.5.2. An attacker could authenticate to a different user's account via a crafted SAML response.
CVE-2017-18908 1 Mattermost 1 Mattermost Server 2020-06-25 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. A password-reset request was sometime sent to an attacker-provided e-mail address.
CVE-2020-14455 1 Mattermost 1 Mattermost Desktop 2020-06-25 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Mattermost Desktop App before 4.4.0. Prompting for HTTP Basic Authentication is mishandled, allowing phishing, aka MMSA-2020-0007.