Vulnerabilities (CVE)

Filtered by CWE-307
Total 291 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18986 1 Pimcore 1 Pimcore 2024-02-04 5.0 MEDIUM 7.5 HIGH
Pimcore before 6.2.2 allow attackers to brute-force (guess) valid usernames by using the 'forgot password' functionality as it returns distinct messages for invalid password and non-existing users.
CVE-2019-12941 1 Autopi 4 4g\/lte, 4g\/lte Firmware, Wi-fi\/nb and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
AutoPi Wi-Fi/NB and 4G/LTE devices before 2019-10-15 allows an attacker to perform a brute-force attack or dictionary attack to gain access to the WiFi network, which provides root access to the device. The default WiFi password and WiFi SSID are derived from the same hash function output (input is only 8 characters), which allows an attacker to deduce the WiFi password from the WiFi SSID.
CVE-2013-1895 2 Fedoraproject, Python 2 Fedora, Py-bcrypt 2024-02-04 5.0 MEDIUM 7.5 HIGH
The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory access, which allows attackers to bypass authentication via multiple authentication requests, which trigger the password hash to be overwritten.
CVE-2019-4520 1 Ibm 1 Security Directory Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
IBM Security Directory Server 6.4.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 165178.
CVE-2019-3766 1 Dell 1 Emc Elastic Cloud Storage 2024-02-04 7.5 HIGH 9.8 CRITICAL
Dell EMC ECS versions prior to 3.4.0.0 contain an improper restriction of excessive authentication attempts vulnerability. An unauthenticated remote attacker may potentially perform a password brute-force attack to gain access to the targeted accounts.
CVE-2013-2257 1 Cryptocat Project 1 Cryptocat 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cryptocat before 2.0.42 has Group Chat ECC Private Key Generation Brute Force Weakness
CVE-2013-2228 1 Saltstack 1 Saltstack 2024-02-04 4.3 MEDIUM 8.1 HIGH
SaltStack RSA Key Generation allows remote users to decrypt communications
CVE-2019-3746 1 Dell 5 Emc Idpa Dp4400, Emc Idpa Dp5800, Emc Idpa Dp8300 and 2 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
CVE-2019-15577 1 Gitlab 1 Gitlab 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.12 that allowed project milestones to be disclosed via groups browsing.
CVE-2019-17215 1 Vzug 2 Combi-stream Mslq, Combi-stream Mslq Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on V-Zug Combi-Steam MSLQ devices before Ethernet R07 and before WLAN R05. There is no bruteforce protection (e.g., lockout) established. An attacker might be able to bruteforce the password to authenticate on the device.
CVE-2019-5309 1 Huawei 2 Honor Play, Honor Play Firmware 2024-02-04 2.1 LOW 4.6 MEDIUM
Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei . An attacker could view certain information after a series of operation without unlock the screen lock. Successful exploit could cause an information disclosure condition.
CVE-2019-18261 1 Omron 3 Plc Cj Firmware, Plc Cs Firmware, Plc Nj Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
In Omron PLC CS series, all versions, Omron PLC CJ series, all versions, and Omron PLC NJ series, all versions, the software does not implement sufficient measures to prevent multiple failed authentication attempts within in a short time frame, making it more susceptible to brute force attacks.
CVE-2009-5140 1 Linksys 2 Spa2102, Spa2102 Firmware 2024-02-04 4.3 MEDIUM 8.8 HIGH
The SIP implementation on the Linksys SPA2102 phone adapter provides hashed credentials in a response to an invalid authentication challenge, which makes it easier for remote attackers to obtain access via a brute-force attack, related to a "SIP Digest Leak" issue.
CVE-2013-4441 1 Pwgen Project 1 Pwgen 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
The Phonemes mode in Pwgen 2.06 generates predictable passwords, which makes it easier for context-dependent attackers to guess the password via a brute-force attack.
CVE-2019-16670 1 Weidmueller 80 Ie-sw-pl08m-6tx-2sc, Ie-sw-pl08m-6tx-2sc Firmware, Ie-sw-pl08m-6tx-2scs and 77 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. The Authentication mechanism has no brute-force prevention.
CVE-2019-17240 1 Bludit 1 Bludit 2024-02-04 4.3 MEDIUM 9.8 CRITICAL
bl-kernel/security.class.php in Bludit 3.9.2 allows attackers to bypass a brute-force protection mechanism by using many different forged X-Forwarded-For or Client-IP HTTP headers.
CVE-2019-5263 1 Huawei 2 Hisuite, Hwbackup 2024-02-04 2.1 LOW 5.5 MEDIUM
HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup.
CVE-2014-2875 1 Keplerproject 1 Cgilua 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The session.lua library in CGILua 5.2 alpha 1 and 5.2 alpha 2 uses weak session IDs generated based on OS time, which allows remote attackers to hijack arbitrary sessions via a brute force attack. NOTE: CVE-2014-10399 and CVE-2014-10400 were SPLIT from this ID.
CVE-2019-18985 1 Pimcore 1 Pimcore 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
Pimcore before 6.2.2 lacks brute force protection for the 2FA token.
CVE-2020-7057 1 Hikvision 2 Ds-7204hghi-f1, Ds-7204hghi-f1 Firmware 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a different response for failed ISAPI/Security/sessionLogin/capabilities login attempts depending on whether the user account exists, which might make it easier to enumerate users. However, only about 4 or 5 failed logins are allowed.