Vulnerabilities (CVE)

Filtered by CWE-287
Total 3455 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25719 5 Canonical, Debian, Fedoraproject and 2 more 17 Ubuntu Linux, Debian Linux, Fedora and 14 more 2023-09-17 9.0 HIGH 7.2 HIGH
A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise.
CVE-2016-2124 5 Canonical, Debian, Fedoraproject and 2 more 24 Ubuntu Linux, Debian Linux, Fedora and 21 more 2023-09-17 4.3 MEDIUM 5.9 MEDIUM
A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
CVE-2023-29463 1 Rockwellautomation 1 Pavilion8 2023-09-15 N/A 5.4 MEDIUM
The JMX Console within the Rockwell Automation Pavilion8 is exposed to application users and does not require authentication. If exploited, a malicious user could potentially retrieve other application users’ session data and or log users out of their session.
CVE-2023-39215 1 Zoom 3 Meeting Software Development Kit, Virtual Desktop Infrastructure, Zoom 2023-09-15 N/A 6.5 MEDIUM
Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network access.
CVE-2023-39069 1 Strangebee 2 Cortex, Thehive 2023-09-15 N/A 9.8 CRITICAL
An issue in StrangeBee TheHive v.5.0.8, v.4.1.21 and Cortex v.3.1.6 allows a remote attacker to gain privileges via Active Directory authentication mechanism.
CVE-2023-4568 1 Papercut 1 Papercut Ng 2023-09-15 N/A 6.5 MEDIUM
PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.
CVE-2023-4816 1 Hitachienergy 1 Asset Suite 2023-09-13 N/A 8.8 HIGH
A vulnerability exists in the Equipment Tag Out authentication, when configured with Single Sign-On (SSO) with password validation in T214. This vulnerability can be exploited by an authenticated user per-forming an Equipment Tag Out holder action (Accept, Release, and Clear) for another user and entering an arbitrary password in the holder action confirmation dialog box. Despite entering an arbitrary password in the confirmation box, the system will execute the selected holder action.
CVE-2021-27715 1 Mofinetwork 2 Mofi4500-4gxelte-v2, Mofi4500-4gxelte-v2 Firmware 2023-09-12 N/A 9.8 CRITICAL
An issue was discovered in MoFi Network MOFI4500-4GXeLTE-V2 3.5.6-xnet-5052 allows attackers to bypass the authentication and execute arbitrary code via crafted HTTP request.
CVE-2023-37284 1 Tp-link 2 Archer C20, Archer C20 Firmware 2023-09-11 N/A 8.8 HIGH
Improper authentication vulnerability in Archer C20 firmware versions prior to 'Archer C20(JP)_V1_230616' allows a network-adjacent unauthenticated attacker to execute an arbitrary OS command via a crafted request to bypass authentication.
CVE-2023-34124 1 Sonicwall 2 Analytics, Global Management System 2023-09-08 N/A 9.8 CRITICAL
The authentication mechanism in SonicWall GMS and Analytics Web Services had insufficient checks, allowing authentication bypass. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
CVE-2023-34998 1 Openautomationsoftware 1 Oas Platform 2023-09-08 N/A 8.1 HIGH
An authentication bypass vulnerability exists in the OAS Engine functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted series of network requests can lead to arbitrary authentication. An attacker can sniff network traffic to trigger this vulnerability.
CVE-2023-31242 1 Openautomationsoftware 1 Oas Platform 2023-09-08 N/A 9.8 CRITICAL
An authentication bypass vulnerability exists in the OAS Engine functionality of Open Automation Software OAS Platform v18.00.0072. A specially-crafted series of network requests can lead to arbitrary authentication. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2023-39112 1 Shopex 1 Ecshop 2023-09-08 N/A 6.5 MEDIUM
ECShop v4.1.16 contains an arbitrary file deletion vulnerability in the Admin Panel.
CVE-2023-39981 1 Moxa 1 Mxsecurity 2023-09-07 N/A 7.5 HIGH
A vulnerability that allows for unauthorized access has been discovered in MXsecurity versions prior to v1.0.1. This vulnerability arises from inadequate authentication measures, potentially leading to the disclosure of device information by a remote attacker.
CVE-2023-41751 2 Acronis, Microsoft 2 Agent, Windows 2023-09-06 N/A 5.5 MEDIUM
Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build 32047.
CVE-2023-32202 1 Walchem 2 Intuition 9, Intuition 9 Firmware 2023-09-05 N/A 8.8 HIGH
Walchem Intuition 9 firmware versions prior to v4.21 are vulnerable to improper authentication. Login credentials are stored in a format that could allow an attacker to use them as-is to login and gain access to the device.
CVE-2020-16251 1 Hashicorp 1 Vault 2023-08-29 7.5 HIGH 8.2 HIGH
HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.
CVE-2023-38585 1 Cbc 46 Dr-16f42a, Dr-16f42a Firmware, Dr-16f45at and 43 more 2023-08-29 N/A 8.8 HIGH
Improper authentication vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided.
CVE-2023-40253 1 Genians 2 Genian Nac, Genian Ztna 2023-08-29 N/A 9.8 CRITICAL
Improper Authentication vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Authentication Abuse.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.
CVE-2023-4373 1 Devolutions 1 Remote Desktop Manager 2023-08-25 N/A 9.8 CRITICAL
Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without proper execution rights via the remote tools feature.