Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-306
Total 801 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10119 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as admin.
CVE-2019-1010136 1 Chinamobileltd 2 Gpn2.4p21-c-cn, Gpn2.4p21-c-cn Firmware 2020-08-24 7.8 HIGH 7.5 HIGH
ChinaMobile GPN2.4P21-C-CN W2001EN-00 is affected by: Incorrect Access Control - Unauthenticated Remote Reboot. The impact is: PLC Wireless Router's are vulnerable to an unauthenticated remote reboot due. The component is: Reboot settings are available to unauthenticated users instead of only authenticaed users. The attack vector is: Remote.
CVE-2019-10046 1 Pydio 1 Pydio 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
An unauthenticated attacker can obtain information about the Pydio 8.2.2 configuration including session timeout, libraries, and license information.
CVE-2019-10042 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 7.8 HIGH 7.5 HIGH
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication.
CVE-2019-10041 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication.
CVE-2019-10040 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 10.0 HIGH 9.8 CRITICAL
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication.
CVE-2019-10039 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.
CVE-2019-0312 1 Sap 1 Netweaver Process Integration 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
Several web pages provided SAP NetWeaver Process Integration (versions: SAP_XIESR: 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 and SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50) are not password protected. An attacker could access landscape information like host names, ports or other technical data in the absence of restrictive firewall and port settings.
CVE-2019-0261 1 Sap 1 Landscape Management 2020-08-24 7.5 HIGH 9.8 CRITICAL
Under certain circumstances, SAP HANA Extended Application Services, advanced model (XS advanced) does not perform authentication checks properly for XS advanced platform and business users. Fixed in 1.0.97 to 1.0.99 (running on SAP HANA 1 or SAP HANA 2 SPS0 (second S stands for stack)).
CVE-2019-0246 1 Sap 1 Cloud Connector 2020-08-24 7.5 HIGH 9.8 CRITICAL
SAP Cloud Connector, before version 2.11.3, does not perform any authentication checks for functionalities that require user identity.
CVE-2018-6223 1 Trendmicro 1 Email Encryption Gateway 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
A missing authentication for appliance registration vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow an attacker to manipulate the registration process of the product to reset configuration parameters.
CVE-2018-20220 1 Teracue 6 Enc-400 Hdmi, Enc-400 Hdmi2, Enc-400 Hdmi2 Firmware and 3 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Teracue ENC-400 devices with firmware 2.56 and below. While the web interface requires authentication before it can be interacted with, a large portion of the HTTP endpoints are missing authentication. An attacker is able to view these pages before being authenticated, and some of these pages may disclose sensitive information.
CVE-2018-19248 1 Epson 2 Epson Workforce Wf-2861, Epson Workforce Wf-2861 Firmware 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
The web service on Epson WorkForce WF-2861 10.48 LQ22I3(Recovery-mode), WF-2861 10.51.LQ20I6, and WF-2861 10.52.LQ17IA devices allows remote attackers to upload a firmware file and reset the printer without authentication by making a request to the /DOWN/FIRMWAREUPDATE/ROM1 URI and a POST request to the /FIRMWAREUPDATE URI.
CVE-2018-19079 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2020-08-24 7.8 HIGH 7.5 HIGH
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The ONVIF devicemgmt SystemReboot method allows unauthenticated reboot.
CVE-2018-17880 1 D-link 2 Dir-823g, Dir-823g Firmware 2020-08-24 7.8 HIGH 7.5 HIGH
On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 RunReboot commands without authentication to trigger a reboot.
CVE-2018-1757 1 Ibm 1 Security Identity Governance And Intelligence 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 could allow an attacker to obtain sensitive information due to missing authentication in IGI for the survey application. IBM X-Force ID: 148601.
CVE-2018-1745 1 Ibm 1 Security Key Lifecycle Manager 2020-08-24 7.8 HIGH 7.5 HIGH
IBM Security Key Lifecycle Manager 2.7 and 3.0 could allow an unauthenticated user to restart the SKLM server due to missing authentication. IBM X-Force ID: 148424.
CVE-2018-13114 1 Keruigroup 2 Ypc99, Ypc99 Firmware 2020-08-24 7.5 HIGH 9.8 CRITICAL
Missing authentication and improper input validation in KERUI Wifi Endoscope Camera (YPC99) allow an attacker to execute arbitrary commands (with a length limit of 19 characters) via the "ssid" value, as demonstrated by ssid:;ping 192.168.1.2 in the body of a SETSSID command.
CVE-2020-17475 1 Megvii 2 Koala, Koala Firmware 2020-08-21 5.0 MEDIUM 7.5 HIGH
Lack of authentication in the network relays used in MEGVII Koala 2.9.1-c3s allows attackers to grant physical access to anyone by sending packet data to UDP port 5000.
CVE-2020-3448 1 Cisco 1 Cyber Vision Center 2020-08-20 5.0 MEDIUM 5.8 MEDIUM
A vulnerability in an access control mechanism of Cisco Cyber Vision Center Software could allow an unauthenticated, remote attacker to bypass authentication and access internal services that are running on an affected device. The vulnerability is due to insufficient enforcement of access control in the software. An attacker could exploit this vulnerability by directly accessing the internal services of an affected device. A successful exploit could allow an attacker to impact monitoring of sensors that are managed by the software.