Vulnerabilities (CVE)

Filtered by CWE-306
Total 1125 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10272 4 Aliasrobotics, Enabled-robotics, Mobile-industrial-robotics and 1 more 20 Mir100, Mir1000, Mir1000 Firmware and 17 more 2020-07-06 10.0 HIGH 9.8 CRITICAL
MiR100, MiR200 and other MiR robots use the Robot Operating System (ROS) default packages exposing the computational graph without any sort of authentication. This allows attackers with access to the internal wireless and wired networks to take control of the robot seamlessly. In combination with CVE-2020-10269 and CVE-2020-10271, this flaw allows malicious actors to command the robot at desire.
CVE-2020-12004 1 Inductiveautomation 1 Ignition Gateway 2020-06-25 5.0 MEDIUM 7.5 HIGH
The affected product lacks proper authentication required to query the server on the Ignition 8 Gateway (versions prior to 8.0.10) and Ignition 7 Gateway (versions prior to 7.9.14), allowing an attacker to obtain sensitive information.
CVE-2020-5589 1 Sony 22 Wf-1000x, Wf-1000x Firmware, Wf-sp700n and 19 more 2020-06-23 8.3 HIGH 8.8 HIGH
SONY Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3, WH-CH700N, WH-H900N, WH-XB700, WH-XB900N, WI-1000X, WI-C600N and WI-SP600N with firmware versions prior to 4.5.2 have vulnerability that someone within the Bluetooth range can make the Bluetooth pairing and operate such as changing volume of the product.
CVE-2020-14048 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-06-17 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed agents.
CVE-2020-3333 1 Cisco 2 Application Policy Infrastructure Controller, Application Services Engine 2020-06-11 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could exploit this vulnerability by crafting a malicious HTTP request to contact an affected device. A successful exploit could allow the attacker to update event policies on the affected device.
CVE-2020-12017 1 Ge 6 Rt430, Rt430 Firmware, Rt431 and 3 more 2020-06-08 9.0 HIGH 9.8 CRITICAL
GE Grid Solutions Reason RT Clocks, RT430, RT431, and RT434, all firmware versions prior to 08A05. The device’s vulnerability in the web application could allow multiple unauthenticated attacks that could cause serious impact. The vulnerability may allow an unauthenticated attacker to execute arbitrary commands and send a request to a specific URL that could cause the device to become unresponsive. The unauthenticated attacker may change the password of the 'configuration' user account, allowing the attacker to modify the configuration of the device via the web interface using the new password. This vulnerability may also allow an unauthenticated attacker to bypass the authentication required to configure the device and reboot the system.
CVE-2017-3209 2 Busybox, Dbpower 3 Busybox, U818a, U818a Firmware 2020-05-28 4.8 MEDIUM 8.1 HIGH
The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.
CVE-2009-1780 1 Frax 1 Php Recommend 2020-05-20 7.5 HIGH N/A
admin.php in Frax.dk Php Recommend 1.3 and earlier does not require authentication when the user password is changed, which allows remote attackers to gain administrative privileges via modified form_admin_user and form_admin_pass parameters.
CVE-2020-9473 1 Siedle 2 Sg 150-0, Sg 150-0 Firmware 2020-05-14 8.5 HIGH 6.6 MEDIUM
The S. Siedle & Soehne SG 150-0 Smart Gateway before 1.2.4 has a passwordless ftp ssh user. By using an exploit chain, an attacker with access to the network can get root access on the gateway.
CVE-2020-5870 1 F5 1 Big-iq Centralized Management 2020-04-28 4.8 MEDIUM 8.1 HIGH
In BIG-IQ 5.2.0-7.0.0, high availability (HA) synchronization mechanisms do not use any form of authentication for connecting to the peer.
CVE-2020-11649 1 Gitlab 1 Gitlab 2020-04-28 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Members of a group could still have access after the group is deleted.
CVE-2018-21132 1 Netgear 4 Wac505, Wac505 Firmware, Wac510 and 1 more 2020-04-24 7.5 HIGH 9.8 CRITICAL
Certain NETGEAR devices are affected by authentication bypass. This affects WAC505 before 5.0.0.17 and WAC510 before 5.0.0.17.
CVE-2020-7114 1 Arubanetworks 1 Clearpass 2020-04-23 7.5 HIGH 9.8 CRITICAL
A vulnerability exists allowing attackers, when present in the same network segment as ClearPass' management interface, to make changes to certain databases in ClearPass by crafting HTTP packets. As a result of this attack, a possible complete cluster compromise might occur. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and higher.
CVE-2019-16879 1 Mysyngeryss 2 Husky Rtu 6049-e70, Husky Rtu 6049-e70 Firmware 2020-04-14 7.5 HIGH 9.8 CRITICAL
The Synergy Systems & Solutions (SSS) HUSKY RTU 6049-E70, with firmware Versions 5.0 and prior, has a Missing Authentication for Critical Function (CWE-306) vulnerability. The affected product does not require authentication for TELNET access, which may allow an attacker to change configuration or perform other malicious activities.
CVE-2011-3055 2 Google, Opensuse 2 Chrome, Opensuse 2020-04-14 4.3 MEDIUM N/A
The browser native UI in Google Chrome before 17.0.963.83 does not require user confirmation before an unpacked extension installation, which allows user-assisted remote attackers to have an unspecified impact via a crafted extension.
CVE-2020-10625 1 Advantech 1 Webaccess\/nms 2020-04-10 7.5 HIGH 9.8 CRITICAL
WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remote user to create a new admin account.
CVE-2018-21041 1 Google 1 Android 2020-04-09 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).
CVE-2020-10265 1 Universal-robots 7 Ur10, Ur10e, Ur3 and 4 more 2020-04-06 9.0 HIGH 9.4 CRITICAL
Universal Robots Robot Controllers Version CB2 SW Version 1.4 upwards, CB3 SW Version 3.0 and upwards, e-series SW Version 5.0 and upwards expose a service called DashBoard server at port 29999 that allows for control over core robot functions like starting/stopping programs, shutdown, reset safety and more. The DashBoard server is not protected by any kind of authentication or authorization.
CVE-2019-12125 1 Onap 1 Open Network Automation Platform 2020-03-20 7.5 HIGH 9.8 CRITICAL
In ONAP Logging through Dublin, by accessing an applicable port (30234, 30290, 32010, 30270, 30224, 30281, 30254, 30285, and/or 30271), an attacker gains full access to the respective ONAP services without any authentication. All ONAP Operations Manager (OOM) setups are affected.
CVE-2019-12126 1 Onap 1 Open Network Automation Platform 2020-03-20 7.5 HIGH 9.8 CRITICAL
In ONAP DCAE through Dublin, by accessing an applicable port (30234, 30290, 32010, 30270, 30224, 30281, 30254, 30285, and/or 30271), an attacker gains full access to the respective ONAP services without any authentication. All ONAP Operations Manager (OOM) setups are affected.