Vulnerabilities (CVE)

Filtered by CWE-288
Total 268 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6718 1 Europeana 1 Repox 2024-11-21 N/A 9.4 CRITICAL
An authentication bypass vulnerability has been found in Repox, which allows a remote user to send a specially crafted POST request, due to the lack of any authentication method, resulting in the alteration or creation of users.
CVE-2023-4957 1 Zebra 2 Zt410, Zt410 Firmware 2024-11-21 N/A 5.4 MEDIUM
A vulnerability of authentication bypass has been found on a Zebra Technologies ZTC ZT410-203dpi ZPL printer. This vulnerability allows an attacker that is in the same network as the printer, to change the username and password for the Web Page by sending a specially crafted POST request to the setvarsResults.cgi file. For this vulnerability to be exploitable, the printers protected mode must be disabled.
CVE-2023-4702 1 Yepas 1 Digital Yepas 2024-11-21 N/A 9.8 CRITICAL
Authentication Bypass Using an Alternate Path or Channel vulnerability in Yepas Digital Yepas allows Authentication Bypass.This issue affects Digital Yepas: before 1.0.1.
CVE-2023-46319 1 Wallix 1 Bastion 2024-11-21 N/A 7.5 HIGH
WALLIX Bastion 9.x before 9.0.9 and 10.x before 10.0.5 allows unauthenticated access to sensitive information by bypassing access control on a network access administration web interface.
CVE-2023-43045 1 Ibm 1 Sterling Partner Engagement Manager 2024-11-21 N/A 5.9 MEDIUM
IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 could allow a remote user to perform unauthorized actions due to improper authentication. IBM X-Force ID: 266896.
CVE-2023-42771 1 Furunosystems 4 Acera 1310, Acera 1310 Firmware, Acera 1320 and 1 more 2024-11-21 N/A 8.8 HIGH
Authentication bypass vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent unauthenticated attacker who can access the affected product to download configuration files and/or log files, and upload configuration files and/or firmware. They are affected when running in ST(Standalone) mode.
CVE-2023-42770 1 Redlioncontrols 12 St-ipm-6350, St-ipm-6350 Firmware, St-ipm-8460 and 9 more 2024-11-21 N/A 10.0 CRITICAL
Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication challenge.
CVE-2023-41351 1 Nokia 2 G-040w-q, G-040w-q Firmware 2024-11-21 N/A 9.8 CRITICAL
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of authentication bypass, which allows an unauthenticated remote attacker to bypass the authentication mechanism to log in to the device by an alternative URL. This makes it possible for unauthenticated remote attackers to log in as any existing users, such as an administrator, to perform arbitrary system operations or disrupt service.
CVE-2023-41256 1 Doverfuelingsolutions 2 Maglink Lx 3, Maglink Lx Web Console Configuration 2024-11-21 N/A 9.1 CRITICAL
Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 are vulnerable to authentication bypass that could allow an unauthorized attacker to obtain user access.
CVE-2023-39930 1 Pingidentity 1 Pingid Radius Pcv 2024-11-21 N/A 7.5 HIGH
A first-factor authentication bypass vulnerability exists in the PingFederate with PingID Radius PCV when a MSCHAP authentication request is sent via a maliciously crafted RADIUS client request.
CVE-2023-39231 1 Pingidentity 1 Pingone Mfa Integration Kit 2024-11-21 N/A 7.3 HIGH
PingFederate using the PingOne MFA adapter allows a new MFA device to be paired without requiring second factor authentication from an existing registered device. A threat actor may be able to exploit this vulnerability to register their own MFA device if they have knowledge of a victim user's first factor credentials.
CVE-2023-34335 1 Ami 1 Megarac Spx 2024-11-21 N/A 7.7 HIGH
AMI BMC contains a vulnerability in the IPMI handler, where an unauthenticated host is allowed to write to a host SPI flash, bypassing secure boot protections. An exploitation of this vulnerability may lead to a loss of integrity or denial of service.  
CVE-2023-32002 1 Nodejs 1 Node.js 2024-11-21 N/A 9.8 CRITICAL
The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.
CVE-2023-31152 1 Selinc 20 Sel-2241 Rtac Module, Sel-2241 Rtac Module Firmware, Sel-3350 and 17 more 2024-11-21 N/A 4.0 MEDIUM
An Authentication Bypass Using an Alternate Path or Channel vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface allows Authentication Bypass. See SEL Service Bulletin dated 2022-11-15 for more details.
CVE-2023-30946 1 Palantir 1 Foundry Issues 2024-11-21 N/A 3.5 LOW
A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry's Notification API and receive metadata about the issue including the RID of the issue, severity, internal UUID of the author, and the user-defined title of the issue.
CVE-2023-22495 1 Maif 1 Izanami 2024-11-21 N/A 9.8 CRITICAL
Izanami is a shared configuration service well-suited for micro-service architecture implementation. Attackers can bypass the authentication in this application when deployed using the official Docker image. Because a hard coded secret is used to sign the authentication token (JWT), an attacker could compromise another instance of Izanami. This issue has been patched in version 1.11.0.
CVE-2023-20247 1 Cisco 2 Adaptive Security Appliance Software, Firepower Threat Defense 2024-11-21 N/A 5.0 MEDIUM
A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile.
CVE-2023-20018 1 Cisco 44 Ip Phone 7800, Ip Phone 7800 Firmware, Ip Phone 7811 and 41 more 2024-11-21 N/A 8.6 HIGH
A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
CVE-2023-20003 1 Cisco 16 Business 140ac Access Point, Business 140ac Access Point Firmware, Business 141acm and 13 more 2024-11-21 N/A 4.7 MEDIUM
A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the Guest Portal without authentication.
CVE-2023-1260 2 Kubernetes, Redhat 2 Kube-apiserver, Openshift Container Platform 2024-11-21 N/A 8.0 HIGH
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.