Filtered by CWE-287
Total 3747 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36004 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-01-01 7.5 High
Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
CVE-2023-36724 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-01-01 5.5 Medium
Windows Power Management Service Information Disclosure Vulnerability
CVE-2023-21721 1 Microsoft 1 Onenote 2025-01-01 6.5 Medium
Microsoft OneNote Elevation of Privilege Vulnerability
CVE-2023-21817 1 Microsoft 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more 2025-01-01 7.8 High
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2024-38225 1 Microsoft 1 Dynamics 365 Business Central 2024-12-31 8.8 High
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
CVE-2024-21390 1 Microsoft 1 Authenticator 2024-12-31 7.1 High
Microsoft Authenticator Elevation of Privilege Vulnerability
CVE-2024-21427 1 Microsoft 5 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 2 more 2024-12-31 7.5 High
Windows Kerberos Security Feature Bypass Vulnerability
CVE-2024-35248 1 Microsoft 1 Dynamics 365 Business Central 2024-12-31 7.3 High
Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability
CVE-2024-21410 1 Microsoft 1 Exchange Server 2024-12-31 9.8 Critical
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2024-7012 1 Redhat 4 Satellite, Satellite Capsule, Satellite Maintenance and 1 more 2024-12-31 9.8 Critical
An authentication bypass vulnerability has been identified in Foreman when deployed with External Authentication, due to the puppet-foreman configuration. This issue arises from Apache's mod_proxy not properly unsetting headers because of restrictions on underscores in HTTP headers, allowing authentication through a malformed header. This flaw impacts all active Satellite deployments (6.13, 6.14 and 6.15) and could potentially enable unauthorized users to gain administrative access.
CVE-2022-41738 2 Ibm, Linux 2 Spectrum Scale Container Native Storage Access, Linux Kernel 2024-12-31 7.5 High
IBM Storage Scale Container Native Storage Access 5.1.2.1 -through 5.1.7.0 could allow an attacker to initiate connections to containers from external networks. IBM X-Force ID: 237812.
CVE-2022-41737 2 Ibm, Linux 2 Spectrum Scale Container Native Storage Access, Linux Kernel 2024-12-31 7.1 High
IBM Storage Scale Container Native Storage Access 5.1.2.1 through 5.1.7.0 could allow a local attacker to initiate connections from a container outside the current namespace. IBM X-Force ID: 237811.
CVE-2024-6535 1 Redhat 1 Service Interconnect 2024-12-31 5.3 Medium
A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie.
CVE-2017-7921 1 Hikvision 116 Ds-2cd2032-i, Ds-2cd2032-i Firmware, Ds-2cd2112-i and 113 more 2024-12-27 N/A
An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.
CVE-2023-3597 1 Redhat 2 Build Keycloak, Red Hat Single Sign On 2024-12-27 5 Medium
A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication.
CVE-2024-1609 2024-12-26 N/A
In OPPOStore iOS App, there's a possible escalation of privilege due to improper input validation.
CVE-2024-56329 2024-12-24 N/A
Socialstream is a third-party package for Laravel Jetstream. It replaces the published authentication and profile scaffolding provided by Laravel Jetstream, with scaffolding that has support for Laravel Socialite. When linking a social account to an already authenticated user, the lack of a confirmation step introduces a security risk. This is exacerbated if ->stateless() is used in the Socialite configuration, bypassing state verification and making the exploit easier. Developers should ensure that users explicitly confirm account linking and avoid configurations that skip critical security checks. Socialstream v6.2 introduces a new custom route that requires a user to "Confirm" or "Deny" a request to link a social account. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2024-56335 2024-12-24 7.6 High
vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. In affected versions an attacker is capable of updating or deleting groups from an organization given a few conditions: 1. The attacker has a user account in the server. 2. The attacker's account has admin or owner permissions in an unrelated organization. 3. The attacker knows the target organization's UUID and the target group's UUID. Note that this vulnerability is related to group functionality and as such is only applicable for servers who have enabled the `ORG_GROUPS_ENABLED` setting, which is disabled by default. This attack can lead to different situations: 1. Denial of service, the attacker can limit users from accessing the organization's data by removing their membership from the group. 2. Privilege escalation, if the attacker is part of the victim organization, they can escalate their own privileges by joining a group they wouldn't normally have access to. For attackers that aren't part of the organization, this shouldn't lead to any possible plain-text data exfiltration as all the data is encrypted client side. This vulnerability is patched in Vaultwarden `1.32.7`, and users are recommended to update as soon as possible. If it's not possible to update to `1.32.7`, some possible workarounds are: 1. Disabling `ORG_GROUPS_ENABLED`, which would disable groups functionality on the server. 2. Disabling `SIGNUPS_ALLOWED`, which would not allow an attacker to create new accounts on the server.
CVE-2023-31279 2024-12-24 8.1 High
The AirVantage platform is vulnerable to an unauthorized attacker registering previously unregistered devices on the AirVantage platform when the owner has not disabled the AirVantage Management Service on the devices or registered the device. This could enable an attacker to configure, manage, and execute AT commands on an unsuspecting user’s devices.
CVE-2020-9250 2024-12-20 3.3 Low
There is an insufficient authentication vulnerability in some Huawei smart phone. An unauthenticated, local attacker can crafts software package to exploit this vulnerability. Due to insufficient verification, successful exploitation may impact the service. (Vulnerability ID: HWPSIRT-2019-12302) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9250.