Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-307
Total 218 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4193 1 Ibm 1 Security Guardium 2020-06-05 5.0 MEDIUM 9.8 CRITICAL
IBM Security Guardium 11.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 174857.
CVE-2019-17525 1 Dlink 2 Dir-615, Dir-615 Firmware 2020-06-04 4.0 MEDIUM 8.8 HIGH
The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
CVE-2020-13805 1 Foxitsoftware 2 Phantompdf, Reader 2020-06-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. It has brute-force attack mishandling because the CAS service lacks a limit on login failures.
CVE-2020-10876 2 Mica, Oklok Project 2 Fingerprint Bluetooth Padlock Fb50, Oklok 2020-05-15 5.0 MEDIUM 7.5 HIGH
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) does not correctly implement its timeout on the four-digit verification code that is required for resetting passwords, nor does it properly restrict excessive verification attempts. This allows an attacker to brute force the four-digit verification code in order to bypass email verification and change the password of a victim account.
CVE-2020-11052 1 Sorcery Project 1 Sorcery 2020-05-13 5.0 MEDIUM 9.8 CRITICAL
In Sorcery before 0.15.0, there is a brute force vulnerability when using password authentication via Sorcery. The brute force protection submodule will prevent a brute force attack for the defined lockout period, but once expired, protection will not be re-enabled until a user or malicious actor logs in successfully. This does not affect users that do not use the built-in brute force protection submodule, nor users that use permanent account lockout. This has been patched in 0.15.0.
CVE-2020-1616 1 Juniper 2 Advanced Threat Protection, Virtual Advanced Threat Protection 2020-04-14 5.0 MEDIUM 5.3 MEDIUM
Due to insufficient server-side login attempt limit enforcement, a vulnerability in the SSH login service of Juniper Networks Juniper Advanced Threat Prevention (JATP) Series and Virtual JATP (vJATP) devices allows an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit. Successful exploitation will allow the attacker to perform brute-force password attacks on the SSH service. This issue affects: Juniper Networks JATP and vJATP versions prior to 5.0.6.0.
CVE-2019-4393 1 Hcltech 1 Appscan 2020-04-08 5.0 MEDIUM 9.8 CRITICAL
HCL AppScan Standard is vulnerable to excessive authorization attempts
CVE-2020-10849 2 Google, Samsung 4 Android, Exynos 7885, Exynos 8895 and 1 more 2020-03-26 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a brute-force attack on the screen lock password. The Samsung ID is SVE-2019-14575 (January 2020).
CVE-2017-16900 1 Hunesion 1 I-onenet 2020-03-04 2.1 LOW 5.5 MEDIUM
Incorrect Access Control in Hunesion i-oneNet 3.0.6042.1200 allows the local user to access other user's information which is unauthorized via brute force.
CVE-2009-5140 1 Linksys 2 Spa2102, Spa2102 Firmware 2020-02-14 4.3 MEDIUM 8.8 HIGH
The SIP implementation on the Linksys SPA2102 phone adapter provides hashed credentials in a response to an invalid authentication challenge, which makes it easier for remote attackers to obtain access via a brute-force attack, related to a "SIP Digest Leak" issue.
CVE-2013-1895 2 Fedoraproject, Python 2 Fedora, Py-bcrypt 2020-02-04 5.0 MEDIUM 7.5 HIGH
The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory access, which allows attackers to bypass authentication via multiple authentication requests, which trigger the password hash to be overwritten.
CVE-2013-4441 1 Pwgen Project 1 Pwgen 2020-01-30 5.0 MEDIUM 9.8 CRITICAL
The Phonemes mode in Pwgen 2.06 generates predictable passwords, which makes it easier for context-dependent attackers to guess the password via a brute-force attack.
CVE-2020-7057 1 Hikvision 2 Ds-7204hghi-f1, Ds-7204hghi-f1 Firmware 2020-01-24 5.0 MEDIUM 5.3 MEDIUM
Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a different response for failed ISAPI/Security/sessionLogin/capabilities login attempts depending on whether the user account exists, which might make it easier to enumerate users. However, only about 4 or 5 failed logins are allowed.
CVE-2019-18261 1 Omron 3 Plc Cj Firmware, Plc Cs Firmware, Plc Nj Firmware 2019-12-27 5.0 MEDIUM 9.8 CRITICAL
In Omron PLC CS series, all versions, Omron PLC CJ series, all versions, and Omron PLC NJ series, all versions, the software does not implement sufficient measures to prevent multiple failed authentication attempts within in a short time frame, making it more susceptible to brute force attacks.
CVE-2013-2228 1 Saltstack 1 Saltstack 2019-12-13 4.3 MEDIUM 8.1 HIGH
SaltStack RSA Key Generation allows remote users to decrypt communications
CVE-2019-16670 1 Weidmueller 80 Ie-sw-pl08m-6tx-2sc, Ie-sw-pl08m-6tx-2sc Firmware, Ie-sw-pl08m-6tx-2scs and 77 more 2019-12-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. The Authentication mechanism has no brute-force prevention.
CVE-2019-18986 1 Pimcore 1 Pimcore 2019-11-21 5.0 MEDIUM 7.5 HIGH
Pimcore before 6.2.2 allow attackers to brute-force (guess) valid usernames by using the 'forgot password' functionality as it returns distinct messages for invalid password and non-existing users.
CVE-2019-18985 1 Pimcore 1 Pimcore 2019-11-19 5.0 MEDIUM 9.8 CRITICAL
Pimcore before 6.2.2 lacks brute force protection for the 2FA token.
CVE-2013-2257 1 Cryptocat Project 1 Cryptocat 2019-11-05 5.0 MEDIUM 7.5 HIGH
Cryptocat before 2.0.42 has Group Chat ECC Private Key Generation Brute Force Weakness
CVE-2019-3766 1 Dell 1 Emc Elastic Cloud Storage 2019-10-09 7.5 HIGH 9.8 CRITICAL
Dell EMC ECS versions prior to 3.4.0.0 contain an improper restriction of excessive authentication attempts vulnerability. An unauthenticated remote attacker may potentially perform a password brute-force attack to gain access to the targeted accounts.