Filtered by CWE-307
Total 372 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-12645 1 Open-xchange 1 Open-xchange Appsuite 2024-08-04 9.8 Critical
OX App Suite 7.10.1 to 7.10.3 has improper input validation for rate limits with a crafted User-Agent header, spoofed vacation notices, and /apps/load memory consumption.
CVE-2020-11650 1 Ixsystems 4 Freenas, Freenas Firmware, Truenas and 1 more 2024-08-04 7.5 High
An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2 before 11.2-u8 and 11.3 before 11.3-U1. It allows a denial of service. The login authentication component has no limits on the length of an authentication message or the rate at which such messages are sent.
CVE-2020-11052 1 Sorcery Project 1 Sorcery 2024-08-04 8.3 High
In Sorcery before 0.15.0, there is a brute force vulnerability when using password authentication via Sorcery. The brute force protection submodule will prevent a brute force attack for the defined lockout period, but once expired, protection will not be re-enabled until a user or malicious actor logs in successfully. This does not affect users that do not use the built-in brute force protection submodule, nor users that use permanent account lockout. This has been patched in 0.15.0.
CVE-2020-10849 2 Google, Samsung 4 Android, Exynos 7885, Exynos 8895 and 1 more 2024-08-04 9.8 Critical
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a brute-force attack on the screen lock password. The Samsung ID is SVE-2019-14575 (January 2020).
CVE-2020-10876 2 Mica, Oklok Project 2 Fingerprint Bluetooth Padlock Fb50, Oklok 2024-08-04 7.5 High
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) does not correctly implement its timeout on the four-digit verification code that is required for resetting passwords, nor does it properly restrict excessive verification attempts. This allows an attacker to brute force the four-digit verification code in order to bypass email verification and change the password of a victim account.
CVE-2020-8790 1 Oklok Project 1 Oklok 2024-08-04 9.8 Critical
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) has weak password requirements combined with improper restriction of excessive authentication attempts, which could allow a remote attacker to discover user credentials and obtain access via a brute force attack.
CVE-2020-8202 1 Nextcloud 1 Preferred Providers 2024-08-04 5.3 Medium
Improper check of inputs in Nextcloud Preferred Providers app v1.6.0 allowed to perform a denial of service attack when using a very long password.
CVE-2020-8228 2 Nextcloud, Opensuse 3 Preferred Providers, Backports Sle, Leap 2024-08-04 5.3 Medium
A missing rate limit in the Preferred Providers app 1.7.0 allowed an attacker to set the password an uncontrolled amount of times.
CVE-2020-7995 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 9.8 Critical
The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication attempts.
CVE-2020-7525 1 Schneider-electric 4 Spacelynk, Spacelynk Firmware, Wiser For Knx and 1 more 2024-08-04 7.5 High
Improper Restriction of Excessive Authentication Attempts vulnerability exists in all hardware versions of spaceLYnk and Wiser for KNX (formerly homeLYnk) which could allow an attacker to guess a password when brute force is used.
CVE-2020-7508 1 Schneider-electric 2 Easergy T300, Easergy T300 Firmware 2024-08-04 9.8 Critical
A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.
CVE-2020-7057 1 Hikvision 2 Ds-7204hghi-f1, Ds-7204hghi-f1 Firmware 2024-08-04 5.3 Medium
Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a different response for failed ISAPI/Security/sessionLogin/capabilities login attempts depending on whether the user account exists, which might make it easier to enumerate users. However, only about 4 or 5 failed logins are allowed.
CVE-2020-6852 1 Cacagoo 2 Tv-288zd-2mp, Tv-288zd-2mp Firmware 2024-08-04 9.8 Critical
CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP with firmware 3.4.2.0919 has weak authentication of TELNET access, leading to root privileges without any password required.
CVE-2023-23755 1 Joomla 1 Joomla\! 2024-08-04 7.5 High
An issue was discovered in Joomla! 4.2.0 through 4.3.1. The lack of rate limiting allowed brute force attacks against MFA methods.
CVE-2020-5141 1 Sonicwall 2 Sonicos, Sonicosv 2024-08-04 6.5 Medium
A vulnerability in SonicOS allows a remote unauthenticated attacker to brute force Virtual Assist ticket ID in the firewall SSLVPN service. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2021-44033 1 Ionic 1 Identity Vault 2024-08-04 6.8 Medium
In Ionic Identity Vault before 5.0.5, the protection mechanism for invalid unlock attempts can be bypassed.
CVE-2021-43298 1 Embedthis 1 Goahead 2024-08-04 9.8 Critical
The code that performs password matching when using 'Basic' HTTP authentication does not use a constant-time memcmp and has no rate-limiting. This means that an unauthenticated network attacker can brute-force the HTTP basic password, byte-by-byte, by recording the webserver's response time until the unauthorized (401) response.
CVE-2021-43332 2 Debian, Gnu 2 Debian Linux, Mailman 2024-08-04 6.5 Medium
In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
CVE-2021-42544 1 Businessdnasolutions 1 Topease 2024-08-04 7.5 High
Missing Rate Limiting in Web Applications operating on Business-DNA Solutions GmbH’s TopEase® Platform Version <= 7.1.27 on the Login Form allows an unauthenticated remote attacker to perform multiple login attempts, which facilitates gaining privileges.
CVE-2021-42096 3 Debian, Gnu, Redhat 4 Debian Linux, Mailman, Enterprise Linux and 1 more 2024-08-04 4.3 Medium
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.