Vulnerabilities (CVE)

Filtered by CWE-287
Total 3677 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14706 1 Denyall 2 I-suite, Web Application Firewall 2025-04-20 7.5 HIGH 9.8 CRITICAL
DenyAll WAF before 6.4.1 allows unauthenticated remote attackers to obtain authentication information by making a typeOf=debug request to /webservices/download/index.php, and then reading the iToken field in the reply. This affects DenyAll i-Suite LTS 5.5.0 through 5.5.12, i-Suite 5.6, Web Application Firewall 5.7, and Web Application Firewall 6.x before 6.4.1, with On Premises or AWS/Azure cloud deployments.
CVE-2016-1908 4 Debian, Openbsd, Oracle and 1 more 9 Debian Linux, Openssh, Linux and 6 more 2025-04-20 7.5 HIGH 9.8 CRITICAL
The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
CVE-2017-12477 1 Kaseya 1 Unitrends Backup 2025-04-20 10.0 HIGH 9.8 CRITICAL
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.
CVE-2017-0100 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2025-04-20 4.4 MEDIUM 7.8 HIGH
A DCOM object in Helppane.exe in Microsoft Windows 7 SP1; Windows Server 2008 R2; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows HelpPane Elevation of Privilege Vulnerability."
CVE-2016-9729 1 Ibm 1 Qradar Security Information And Event Manager 2025-04-20 6.4 MEDIUM 6.5 MEDIUM
IBM QRadar 7.2 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM Reference #: 1999545.
CVE-2016-1888 1 Freebsd 1 Freebsd 2025-04-20 5.0 MEDIUM 7.5 HIGH
The telnetd service in FreeBSD 9.3, 10.1, 10.2, 10.3, and 11.0 allows remote attackers to inject arguments to login and bypass authentication via vectors involving a "sequence of memory allocation failures."
CVE-2017-2914 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2025-04-20 6.8 MEDIUM 8.1 HIGH
An exploitable authentication bypass vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A specially crafted token can bypass the authentication routine of the Apid binary, causing the device to grant unintended administrative access. An attacker needs network connectivity to the device to trigger this vulnerability.
CVE-2017-1000030 1 Oracle 1 Glassfish Server 2025-04-20 5.0 MEDIUM 9.8 CRITICAL
Oracle, GlassFish Server Open Source Edition 3.0.1 (build 22) is vulnerable to Java Key Store Password Disclosure vulnerability, that makes it possible to provide an unauthenticated attacker plain text password of administrative user and grant access to the web-based administration interface.
CVE-2016-5410 2 Firewalld, Redhat 5 Firewalld, Enterprise Linux Desktop, Enterprise Linux Hpc Node and 2 more 2025-04-20 2.1 LOW 5.5 MEDIUM
firewalld.py in firewalld before 0.4.3.3 allows local users to bypass authentication and modify firewall configurations via the (1) addPassthrough, (2) removePassthrough, (3) addEntry, (4) removeEntry, or (5) setEntries D-Bus API method.
CVE-2014-9611 1 Netsweeper 1 Netsweeper 2025-04-20 7.5 HIGH 9.8 CRITICAL
Netsweeper before 4.0.5 allows remote attackers to bypass authentication and create arbitrary accounts and policies via a request to webadmin/nslam/index.php.
CVE-2017-7934 1 Osisoft 1 Pi Data Archive 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner.
CVE-2017-6747 1 Cisco 1 Identity Services Engine 2025-04-20 7.5 HIGH 9.8 CRITICAL
A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.
CVE-2017-1258 1 Ibm 1 Security Guardium 2025-04-20 6.4 MEDIUM 6.5 MEDIUM
IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 124685
CVE-2017-14243 1 Utstar 2 Wa3002g4, Wa3002g4 Firmware 2025-04-20 10.0 HIGH 9.8 CRITICAL
An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.
CVE-2017-6624 1 Cisco 1 Ios 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Cisco IOS 15.5(3)M Software for Cisco CallManager Express (CME) could allow an unauthenticated, remote attacker to make unauthorized phone calls. The vulnerability is due to a configuration restriction in the toll-fraud protections component of the affected software. An attacker could exploit this vulnerability to place unauthorized, long-distance phone calls by using an affected system. Cisco Bug IDs: CSCuy40939.
CVE-2017-12281 1 Cisco 12 Aironet 1800 Firmware, Aironet 1830e, Aironet 1830i and 9 more 2025-04-20 5.4 MEDIUM 7.5 HIGH
A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected device. The vulnerability exists because the affected device uses an incorrect default configuration setting of fail open when running in standalone mode. An attacker could exploit this vulnerability by attempting to connect to an affected device. A successful exploit could allow the attacker to bypass authentication and connect to the affected device. This vulnerability affects Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running a vulnerable software release and use WLAN configuration settings that include FlexConnect local switching and central authentication with MAC filtering. Cisco Bug IDs: CSCvd46314.
CVE-2016-2102 1 Haproxy 1 Haproxy 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
HAProxy statistics in openstack-tripleo-image-elements are non-authenticated over the network.
CVE-2017-13983 1 Hp 1 Bsm Platform Application Performance Management System Health 2025-04-20 10.0 HIGH 9.8 CRITICAL
An authentication vulnerability in HPE BSM Platform Application Performance Management System Health product versions 9.26, 9.30 and 9.40, allows remote users to bypass authentication.
CVE-2017-8194 1 Huawei 1 Fusionsphere Openstack 2025-04-20 6.5 MEDIUM 8.8 HIGH
The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest message.
CVE-2016-8951 1 Ibm 1 Emptoris Strategic Supply Management 2025-04-20 5.0 MEDIUM 7.5 HIGH
IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to a denial of service attack. An attacker can exploit a vulnerability in the authentication features that could log out users and flood user accounts with emails. IBM X-Force ID: 118838.