Total
2926 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-1798 | 1 Huawei | 2 P30, P30 Firmware | 2020-05-29 | 2.1 LOW | 4.6 MEDIUM |
HUAWEI P30 smartphones with versions earlier than 10.1.0.135(C00E135R2P11) have an improper authentication vulnerability. A logic error occurs when handling NFC work, an attacker should establish a NFC connection to the target phone, and then do a series of operations on the target phone. Successful exploit could allow a guest user do certain operation which is beyond the guest user's privilege. | |||||
CVE-2011-2361 | 1 Google | 1 Chrome | 2020-05-20 | 4.3 MEDIUM | N/A |
The Basic Authentication dialog implementation in Google Chrome before 13.0.782.107 does not properly handle strings, which might make it easier for remote attackers to capture credentials via a crafted web site. | |||||
CVE-2020-9073 | 1 Huawei | 2 P20, P20 Firmware | 2020-05-19 | 2.1 LOW | 2.4 LOW |
Huawei P20 smartphones with versions earlier than 10.0.0.156(C00E156R1P4) have an improper authentication vulnerability. The vulnerability is due to that when an user wants to do certain operation, the software insufficiently validate the user's identity. Attackers need to physically access the smartphone to exploit this vulnerability. Successful exploit could allow the attacker to bypass the limit of student mode function. | |||||
CVE-2020-1718 | 1 Redhat | 3 Jboss Fuse, Keycloak, Openshift Application Runtimes | 2020-05-14 | 6.5 MEDIUM | 8.8 HIGH |
A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application. | |||||
CVE-2020-10916 | 1 Tp-link | 2 Tl-wa855re, Tl-wa855re Firmware | 2020-05-14 | 5.2 MEDIUM | 8.0 HIGH |
This vulnerability allows network-adjacent attackers to escalate privileges on affected installations of TP-Link TL-WA855RE Firmware Ver: 855rev4-up-ver1-0-1-P1[20191213-rel60361] Wi-Fi extenders. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the first-time setup process. The issue results from the lack of proper validation on first-time setup requests. An attacker can leverage this vulnerability to reset the password for the Admin account and execute code in the context of the device. Was ZDI-CAN-10003. | |||||
CVE-2020-3125 | 1 Cisco | 25 Adaptive Security Appliance, Asa 5505, Asa 5505 Firmware and 22 more | 2020-05-13 | 6.8 MEDIUM | 9.8 CRITICAL |
A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access. The vulnerability is due to insufficient identity verification of the KDC when a successful authentication response is received. An attacker could exploit this vulnerability by spoofing the KDC server response to the ASA device. This malicious response would not have been authenticated by the KDC. A successful attack could allow an attacker to bypass Kerberos authentication. | |||||
CVE-2020-8953 | 1 Openvpn | 1 Openvpn Access Server | 2020-05-12 | 7.5 HIGH | 9.8 CRITICAL |
OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication bypass (except when a user is enrolled in two-factor authentication). | |||||
CVE-2018-9105 | 1 Nordvpn | 1 Nordvpn | 2020-05-11 | 9.0 HIGH | 8.8 HIGH |
NordVPN 3.3.10 for macOS suffers from a root privilege escalation vulnerability. The vulnerability stems from its privileged helper tool's implemented XPC service. This XPC service is responsible for receiving and processing new OpenVPN connection requests from the main application. Unfortunately this XPC service is not protected, which allows arbitrary applications to connect and send it XPC messages. An attacker can send a crafted XPC message to the privileged helper tool requesting it make a new OpenVPN connection. Because he or she controls the contents of the XPC message, the attacker can specify the location of the openvpn executable, which could point to something malicious they control located on disk. Without validation of the openvpn executable, this will give the attacker code execution in the context of the privileged helper tool. | |||||
CVE-2020-5727 | 1 Simplisafe | 2 Ss3, Ss3 Firmware | 2020-05-07 | 2.1 LOW | 4.6 MEDIUM |
Authentication bypass using an alternate path or channel in SimpliSafe SS3 firmware 1.4 allows a local, unauthenticated attacker to pair a rogue keypad to an armed system. | |||||
CVE-2016-11057 | 1 Netgear | 18 Jnr1010, Jnr1010 Firmware, Jwnr2000 and 15 more | 2020-05-06 | 5.0 MEDIUM | 7.5 HIGH |
Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. | |||||
CVE-2020-11020 | 1 Faye Project | 1 Faye | 2020-05-06 | 7.5 HIGH | 9.8 CRITICAL |
Faye (NPM, RubyGem) versions greater than 0.5.0 and before 1.0.4, 1.1.3 and 1.2.5, has the potential for authentication bypass in the extension system. The vulnerability allows any client to bypass checks put in place by server-side extensions, by appending extra segments to the message channel. It is patched in versions 1.0.4, 1.1.3 and 1.2.5. | |||||
CVE-2020-5268 | 1 Sustainsys | 1 Saml2 | 2020-05-06 | 4.9 MEDIUM | 7.3 HIGH |
In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0. | |||||
CVE-2017-18862 | 1 Netgear | 24 Gs105e, Gs105e Firmware, Gs105pe and 21 more | 2020-05-05 | 3.3 LOW | 6.5 MEDIUM |
Certain NETGEAR devices are affected by authentication bypass. This affects JGS516PE before 2017-05-11, JGS524Ev2 before 2017-05-11, JGS524PE before 2017-05-11, GS105Ev2 before 2017-05-11, GS105PE before 2017-05-11, GS108Ev3 before 2017-05-11, GS108PEv3 before 2017-05-11, GS116Ev2 before 2017-05-11, GSS108E before 2017-05-11, GSS116E before 2017-05-11, XS708Ev2 before 2017-05-11, and XS716E before 2017-05-11. | |||||
CVE-2020-9294 | 1 Fortinet | 2 Fortimail, Fortivoice | 2020-05-04 | 7.5 HIGH | 9.8 CRITICAL |
An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and earlier and FortiVoiceEntreprise 6.0.0 and 6.0.1 may allow a remote unauthenticated attacker to access the system as a legitimate user by requesting a password change via the user interface. | |||||
CVE-2020-9068 | 1 Huawei | 2 Ar3200, Ar3200 Firmware | 2020-04-30 | 7.5 HIGH | 9.8 CRITICAL |
Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. | |||||
CVE-2020-5567 | 1 Cybozu | 1 Garoon | 2020-04-30 | 5.0 MEDIUM | 7.5 HIGH |
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in Application Menu. | |||||
CVE-2020-5563 | 1 Cybozu | 1 Garoon | 2020-04-30 | 5.0 MEDIUM | 5.3 MEDIUM |
Improper authentication vulnerability in Cybozu Garoon 4.0.0 to 4.10.3 allows remote attackers to obtain data in the affected product via the API. | |||||
CVE-2020-11796 | 1 Jetbrains | 1 Space | 2020-04-29 | 7.5 HIGH | 9.8 CRITICAL |
In JetBrains Space through 2020-04-22, the password authentication implementation was insecure. | |||||
CVE-2018-21125 | 1 Netgear | 2 Wac510, Wac510 Firmware | 2020-04-28 | 5.8 MEDIUM | 8.8 HIGH |
NETGEAR WAC510 devices before 5.0.0.17 are affected by authentication bypass. | |||||
CVE-2020-9277 | 1 Dlink | 2 Dsl-2640b, Dsl-2640b Firmware | 2020-04-28 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. Authentication can be bypassed when accessing cgi modules. This allows one to perform administrative tasks (e.g., modify the admin password) with no authentication. |