Filtered by CWE-306
Total 1281 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-20697 1 Dlink 2 Dap-1880ac, Dap-1880ac Firmware 2024-08-03 9.8 Critical
Missing authentication for critical function in DAP-1880AC firmware version 1.21 and earlier allows a remote attacker to login to the device as an authenticated user without the access privilege via unspecified vectors.
CVE-2021-20662 1 Contec 2 Sv-cpt-mc310, Sv-cpt-mc310 Firmware 2024-08-03 7.5 High
Missing authentication for critical function in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to alter the setting information without the access privileges via unspecified vectors.
CVE-2021-20262 1 Redhat 2 Keycloak, Single Sign-on 2024-08-03 6.8 Medium
A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password. This flaw allows an attacker to take over an account if they can obtain temporary, physical access to a user’s browser. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-20238 1 Redhat 2 Openshift Container Platform, Openshift Machine-config-operator 2024-08-03 3.7 Low
It was found in OpenShift Container Platform 4 that ignition config, served by the Machine Config Server, can be accessed externally from clusters without authentication. The MCS endpoint (port 22623) provides ignition configuration used for bootstrapping Nodes and can include some sensitive data, e.g. registry pull secrets. There are two scenarios where this data can be accessed. The first is on Baremetal, OpenStack, Ovirt, Vsphere and KubeVirt deployments which do not have a separate internal API endpoint and allow access from outside the cluster to port 22623 from the standard OpenShift API Virtual IP address. The second is on cloud deployments when using unsupported network plugins, which do not create iptables rules that prevent to port 22623. In this scenario, the ignition config is exposed to all pods within the cluster and cannot be accessed externally.
CVE-2021-20107 1 Sloan 142 Basys Efx-100, Basys Efx-100 Firmware, Basys Efx-150 and 139 more 2024-08-03 5.4 Medium
There exists an unauthenticated BLE Interface in Sloan SmartFaucets including Optima EAF, Optima ETF/EBF, BASYS EFX, and Flushometers including SOLIS. The vulnerability allows for unauthenticated kinetic effects and information disclosure on the faucets. It is possible to use the Bluetooth Low Energy (BLE) connectivity to read and write to many BLE characteristics on the device. Some of these control the flow of water, the sensitivity of the sensors, and information about maintenance.
CVE-2021-20158 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-08-03 9.8 Critical
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an authentication bypass vulnerability. It is possible for an unauthenticated, malicous actor to force the change of the admin password due to a hidden administrative command.
CVE-2021-20198 1 Redhat 2 Openshift, Openshift Installer 2024-08-03 8.1 High
A flaw was found in the OpenShift Installer before version v0.9.0-master.0.20210125200451-95101da940b0. During installation of OpenShift Container Platform 4 clusters, bootstrap nodes are provisioned with anonymous authentication enabled on kubelet port 10250. A remote attacker able to reach this port during installation can make unauthenticated `/exec` requests to execute arbitrary commands within running containers. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-20152 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-08-03 6.5 Medium
Trendnet AC2600 TEW-827DRU version 2.08B01 lacks proper authentication to the bittorrent functionality. If enabled, anyone is able to visit and modify settings and files via the Bittorent web client by visiting: http://192.168.10.1:9091/transmission/web/
CVE-2021-20161 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-08-03 6.8 Medium
Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient protections for the UART functionality. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection. No username or password is required and the user is given a root shell with full control of the device.
CVE-2021-20067 1 Racom 2 M\!dge, M\!dge Firmware 2024-08-03 5.3 Medium
Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attackers to view sensitive syslog events without authentication.
CVE-2021-20150 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-08-03 5.3 Medium
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.
CVE-2021-20136 1 Zohocorp 1 Manageengine Log360 2024-08-03 9.8 Critical
ManageEngine Log360 Builds < 5235 are affected by an improper access control vulnerability allowing database configuration overwrite. An unauthenticated remote attacker can send a specially crafted message to Log360 to change its backend database to an attacker-controlled database and to force Log360 to restart. An attacker can leverage this vulnerability to achieve remote code execution by replacing files executed by Log360 on startup.
CVE-2021-3589 2 Redhat, Theforeman 2 Satellite, Foreman Ansible 2024-08-03 8.0 High
An authorization flaw was found in Foreman Ansible. An authenticated attacker with certain permissions to create and run Ansible jobs can access hosts through job templates. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2022-46463 1 Linuxfoundation 1 Harbor 2024-08-03 7.5 High
An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this "is clearly described in the documentation as a feature."
CVE-2022-48300 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48299 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The WMS module lacks the authentication mechanism in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48289 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-48291 1 Huawei 2 Emui, Harmonyos 2024-08-03 6.5 Medium
The Bluetooth module has an authentication bypass vulnerability in the pairing process. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2022-48288 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-47703 1 Tianjie 2 Cpe906-3, Cpe906-3 Firmware 2024-08-03 7.5 High
TIANJIE CPE906-3 is vulnerable to password disclosure. This is present on Software Version WEB5.0_LCD_20200513, Firmware Version MV8.003, and Hardware Version CPF906-V5.0_LCD_20200513.