Vulnerabilities (CVE)

Filtered by CWE-306
Total 1125 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-1793 1 Redhat 2 Openstack, Openstack Essex 2019-12-14 5.0 MEDIUM 7.5 HIGH
openstack-utils openstack-db has insecure password creation
CVE-2019-4244 1 Ibm 1 Smartcloud Analytics Log Analysis 2019-12-13 6.4 MEDIUM 9.1 CRITICAL
IBM SmartCloud Analytics 1.3.1 through 1.3.5 could allow a remote attacker to gain unauthorized information and unrestricted control over Zookeeper installations due to missing authentication. IBM X-Force ID: 159518.
CVE-2006-0061 1 Sillycycle 1 Xlockmore 2019-11-08 7.5 HIGH 9.8 CRITICAL
xlockmore 5.13 and 5.22 segfaults when using libpam-opensc and returns the underlying xsession. This allows unauthorized users access to the X session.
CVE-2006-0062 1 Sillycycle 1 Xlockmore 2019-11-06 7.5 HIGH 9.8 CRITICAL
xlockmore 5.13 allows potential xlock bypass when FVWM switches to the same virtual desktop as a new Gaim window.
CVE-2019-18230 1 Honeywell 96 H2w2gr1, H2w2gr1 Firmware, H3w2gr1 and 93 more 2019-11-05 5.0 MEDIUM 7.5 HIGH
Honeywell equIP and Performance series IP cameras, multiple versions, A vulnerability exists where the affected product allows unauthenticated access to audio streaming over HTTP.
CVE-2019-18465 1 Ipswitch 1 Moveit Transfer 2019-11-04 6.8 MEDIUM 9.8 CRITICAL
In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface. The vulnerability affects only certain SSH (SFTP) configurations, and is applicable only if the MySQL database is being used.
CVE-2019-3978 1 Mikrotik 1 Routeros 2019-11-01 5.0 MEDIUM 7.5 HIGH
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow remote unauthenticated attackers to trigger DNS queries via port 8291. The queries are sent from the router to a server of the attacker's choice. The DNS responses are cached by the router, potentially resulting in cache poisoning
CVE-2019-13525 1 Honeywell 2 Ip-ak2, Ip-ak2 Firmware 2019-10-30 5.0 MEDIUM 5.3 MEDIUM
In IP-AK2 Access Control Panel Version 1.04.07 and prior, the integrated web server of the affected devices could allow remote attackers to obtain web configuration data, which can be accessed without authentication over the network.
CVE-2019-15282 1 Cisco 1 Identity Services Engine Software 2019-10-22 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme.
CVE-2019-9529 1 Cobham 2 Explorer 710, Explorer 710 Firmware 2019-10-21 4.9 MEDIUM 5.5 MEDIUM
The web application portal of the Cobham EXPLORER 710, firmware version 1.07, has no authentication by default. This could allow an unauthenticated, local attacker connected to the device to access the portal and to make any change to the device.
CVE-2019-1876 1 Cisco 1 Wide Area Application Services 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the HTTPS proxy feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to use the Central Manager as an HTTPS proxy. The vulnerability is due to insufficient authentication of proxy connection requests. An attacker could exploit this vulnerability by sending a malicious HTTPS CONNECT message to the Central Manager. A successful exploit could allow the attacker to access public internet resources that would normally be blocked by corporate policies.
CVE-2019-1631 1 Cisco 2 Integrated Management Controller, Unified Computing System 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to access potentially sensitive system usage information. The vulnerability is due to a lack of proper data protection mechanisms. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow an attacker to view sensitive system data.
CVE-2019-1629 1 Cisco 2 Integrated Management Controller, Unified Computing System 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the configuration import utility of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to have write access and upload arbitrary data to the filesystem. The vulnerability is due to a failure to delete temporarily uploaded files. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the affected device. An exploit could allow the attacker to fill up the filesystem or upload malicious scripts.
CVE-2018-7357 1 Zte 2 Zxhn H168n, Zxhn H168n Firmware 2019-10-09 3.3 LOW 8.8 HIGH
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
CVE-2018-5393 1 Tp-link 1 Eap Controller 2019-10-09 10.0 HIGH 9.8 CRITICAL
The TP-LINK EAP Controller is TP-LINK's software for remotely controlling wireless access point devices. It utilizes a Java remote method invocation (RMI) service for remote control. The RMI interface does not require any authentication before use, so it lacks user authentication for RMI service commands in EAP controller versions 2.5.3 and earlier. Remote attackers can implement deserialization attacks through the RMI protocol. Successful attacks may allow a remote attacker to remotely control the target server and execute Java functions or bytecode.
CVE-2018-4854 1 Siemens 4 Siclock Tc100, Siclock Tc100 Firmware, Siclock Tc400 and 1 more 2019-10-09 9.3 HIGH 8.8 HIGH
A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions). An attacker with network access to port 69/udp could modify the administrative client stored on the device. If a legitimate user downloads and executes the modified client from the affected device, then he/she could obtain code execution on the client system.
CVE-2018-4853 1 Siemens 4 Siclock Tc100, Siclock Tc100 Firmware, Siclock Tc400 and 1 more 2019-10-09 10.0 HIGH 9.8 CRITICAL
A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions). An attacker with network access to port 69/udp could modify the firmware of the device.
CVE-2018-1164 1 Zyxel 2 P-870h-51, P-870h-51 Firmware 2019-10-09 10.0 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to cause a denial-of-service condition on vulnerable installations of ZyXEL P-870H-51 DSL Router 1.00(AWG.3)D5. Authentication is not required to exploit this vulnerability. The specific flaw exists within numerous exposed CGI endpoints. The vulnerability is caused by improper access controls that allow access to critical functions without authentication. An attacker can use this vulnerability to reboot affected devices, along with other actions. Was ZDI-CAN-4540.
CVE-2018-18995 1 Abb 4 Gate-e1, Gate-e1 Firmware, Gate-e2 and 1 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
Pluto Safety PLC Gateway Ethernet devices ABB GATE-E1 and GATE-E2 all versions do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.
CVE-2018-15466 1 Cisco 1 Policy Suite For Mobile 2019-10-09 4.3 MEDIUM 3.7 LOW
A vulnerability in the Graphite web interface of the Policy and Charging Rules Function (PCRF) of Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access the Graphite web interface. The attacker would need to have access to the internal VLAN where CPS is deployed. The vulnerability is due to lack of authentication. An attacker could exploit this vulnerability by directly connecting to the Graphite web interface. An exploit could allow the attacker to access various statistics and Key Performance Indicators (KPIs) regarding the Cisco Policy Suite environment.