CWE:
 

Topic
Date
Author
Med.
SAP_JTECHS HTTP Verb Tampering
30.07.2014
Onapsis
Low
osCmax 2.5.X Cross-Site Request Forgery (Add Admin) Vulnerability
18.03.2014
TUNISIAN CYBER


CVEMAP Search Results

CVE
Details
Description
2024-04-18
Waiting for details
CVE-2024-3741

Updating...
 

 
Electrolink transmitters are vulnerable to an authentication bypass vulnerability affecting the login cookie. An attacker can set an arbitrary value except 'NO' to the login cookie and have full system access.

 
Waiting for details
CVE-2024-22179

Updating...
 

 
The application is vulnerable to an unauthenticated parameter manipulation that allows an attacker to set the credentials to blank giving her access to the admin panel. Also vulnerable to account takeover and arbitrary password change.

 
2023-09-14
Waiting for details
CVE-2023-4669

Updating...
 

 
** UNSUPPPORTED WHEN ASSIGNED ** Authentication Bypass by Assumed-Immutable Data vulnerability in Exagate SYSGuard 3001 allows Authentication Bypass.This issue affects SYSGuard 3001: before 3.2.20.0.

 
2022-12-19
Waiting for details
CVE-2022-3875

Updating...
 

 
A vulnerability classified as critical was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This vulnerability affects unknown code of the component API. The manipulation leads to authentication bypass by assumed-immutable data. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216244.

 
2021-04-08
Low
CVE-2021-1399

Vendor: Cisco
Software: Unified comm...
 

 
A vulnerability in the Self Care Portal of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to modify data on an affected system without proper authorization. The vulnerability is due to insufficient validation of user-supplied data to the Self Care Portal. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to modify information without proper authorization.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top