Vulnerabilities (CVE)

Filtered by CWE-294
Total 120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12393 1 Anviz 1 Management System 2024-02-04 5.0 MEDIUM 7.5 HIGH
Anviz access control devices are vulnerable to replay attacks which could allow attackers to intercept and replay open door requests.
CVE-2020-10185 1 Yubico 1 Yubikey One Time Password Validation Server 2024-02-04 6.8 MEDIUM 8.6 HIGH
The sync endpoint in YubiKey Validation Server before 2.40 allows remote attackers to replay an OTP. NOTE: this issue is potentially relevant to persons outside Yubico who operate a self-hosted OTP validation service with a non-default configuration such as an open sync pool; the issue does NOT affect YubiCloud.
CVE-2019-18199 1 Fujitsu 2 Lx390, Lx390 Firmware 2024-02-04 6.9 MEDIUM 6.6 MEDIUM
An issue was discovered on Fujitsu Wireless Keyboard Set LX390 GK381 devices. Because of the lack of proper encryption of 2.4 GHz communication, and because of password-based authentication, they are vulnerable to replay attacks.
CVE-2019-13533 1 Omron 2 Plc Cj Firmware, Plc Cs Firmware 2024-02-04 6.8 MEDIUM 8.1 HIGH
In Omron PLC CJ series, all versions, and Omron PLC CS series, all versions, an attacker could monitor traffic between the PLC and the controller and replay requests that could result in the opening and closing of industrial valves.
CVE-2018-15498 1 Ysoft 2 Safeq Server, Safeq Server Client 2024-02-04 6.8 MEDIUM 8.1 HIGH
YSoft SafeQ Server 6 allows a replay attack.
CVE-2019-11334 1 Tzumi 3 Klic Lock, Klic Smart Padlock Model 5686, Klic Smart Padlock Model 5686 Firmware 2024-02-04 4.3 MEDIUM 3.7 LOW
An authentication bypass in website post requests in the Tzumi Electronics Klic Lock application 1.0.9 for mobile devices allows attackers to access resources (that are not otherwise accessible without proper authentication) via capture-replay. Physically proximate attackers can use this information to unlock unauthorized Tzumi Electronics Klic Smart Padlock Model 5686 Firmware 6.2.
CVE-2019-3915 1 Verizon 2 Fios Quantum Gateway G1100, Fios Quantum Gateway G1100 Firmware 2024-02-04 5.4 MEDIUM 7.5 HIGH
Authentication Bypass by Capture-replay vulnerability in Verizon Fios Quantum Gateway (G1100) firmware version 02.01.00.05 allows an unauthenticated attacker with adjacent network access to intercept and replay login requests to gain access to the administrative web interface.
CVE-2019-9158 1 Gemalto 1 Ezio Ds3 Server 2024-02-04 2.7 LOW 5.7 MEDIUM
Gemalto DS3 Authentication Server 2.6.1-SP01 has Broken Access Control.
CVE-2019-5307 1 Huawei 4 P30, P30 Firmware, P30 Pro and 1 more 2024-02-04 4.3 MEDIUM 4.2 MEDIUM
Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on the NAS message sequence number (SN), specifically NAS COUNT. As a result, an attacker can construct a rogue base station and replay the GUTI reallocation command message in certain conditions to tamper with GUTIs, or replay the Identity request message to obtain IMSIs. (Vulnerability ID: HWPSIRT-2019-04107)
CVE-2019-12887 1 Keyidentity 1 Linotp 2024-02-04 6.8 MEDIUM 8.1 HIGH
KeyIdentity LinOTP before 2.10.5.3 has Incorrect Access Control (issue 1 of 2).
CVE-2018-7790 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An Information Management Error vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to replay authentication sequences. If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker can upload the original program from the PLC.
CVE-2018-13789 1 Descor 1 Infocad Fm 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Descor Infocad FM before 3.1.0.0. An unauthenticated web service allows the retrieval of files on the web server and on reachable SMB servers.
CVE-2018-7356 1 Zte 2 Zxr10 8905e, Zxr10 8905e Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
All versions up to V3.03.10.B23P2 of ZTE ZXR10 8905E product are impacted by TCP Initial Sequence Number (ISN) reuse vulnerability, which can generate easily predictable ISN, and allows remote attackers to spoof connections.
CVE-2018-17176 1 Neatorobotics 6 Botvac D4 Connected, Botvac D4 Connected Firmware, Botvac D6 Connected and 3 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A replay issue was discovered on Neato Botvac Connected 2.2.0 devices. Manual control mode requires authentication, but once recorded, the authentication (always transmitted in cleartext) can be replayed to /bin/webserver on port 8081. There are no nonces, and timestamps are not checked at all.
CVE-2018-17903 1 Sagaradio 2 Saga1-l8b, Saga1-l8b Firmware 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
SAGA1-L8B with any firmware versions prior to A0.10 are vulnerable to a replay attack and command forgery.
CVE-2018-17935 1 Telecrane 22 F25-10d, F25-10d Firmware, F25-10s and 19 more 2024-02-04 4.8 MEDIUM 8.1 HIGH
All versions of Telecrane F25 Series Radio Controls before 00.0A use fixed codes that are reproducible by sniffing and re-transmission. This can lead to unauthorized replay of a command, spoofing of an arbitrary message, or keeping the controlled load in a permanent "stop" state.
CVE-2018-16242 1 O.bike 3 Obike-stationless Bike Sharing, Smart Locker, Smart Locker Firmware 2024-02-04 2.9 LOW 5.3 MEDIUM
oBike relies on Hangzhou Luoping Smart Locker to lock bicycles, which allows attackers to bypass the locking mechanism by using Bluetooth Low Energy (BLE) to replay ciphertext based on a predictable nonce used in the locking protocol.
CVE-2017-11786 1 Microsoft 2 Lync, Skype For Business 2024-02-04 9.3 HIGH 8.8 HIGH
Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."
CVE-2017-6823 1 Fiyo 1 Fiyo Cms 2024-02-04 6.5 MEDIUM 8.8 HIGH
Fiyo CMS 2.0.6.1 allows remote authenticated users to gain privileges via a modified level parameter to dapur/ in an app=user&act=edit action.
CVE-2002-0054 1 Microsoft 2 Exchange Server, Windows 2000 2024-02-04 7.5 HIGH N/A
SMTP service in (1) Microsoft Windows 2000 and (2) Internet Mail Connector (IMC) in Exchange Server 5.5 does not properly handle responses to NTLM authentication, which allows remote attackers to perform mail relaying via an SMTP AUTH command using null session credentials.