Vulnerabilities (CVE)

Filtered by CWE-287
Total 3371 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23807 1 Phpmyadmin 1 Phpmyadmin 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before 5.1.2. A valid user who is already authenticated to phpMyAdmin can manipulate their account to bypass two-factor authentication for future login instances.
CVE-2022-23795 1 Joomla 1 Joomla\! 2024-11-21 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. A user row was not bound to a specific authentication mechanism which could under very special circumstances allow an account takeover.
CVE-2022-23769 2 Megazone, Microsoft 2 Reversewall-mds, Windows 2024-11-21 N/A 7.5 HIGH
Remote code execution vulnerability due to insufficient user privilege verification in reverseWall-MDS. Remote attackers can exploit the vulnerability such as stealing account, through remote code execution.
CVE-2022-23729 1 Google 1 Android 2024-11-21 6.9 MEDIUM 7.8 HIGH
When the device is in factory state, it can be access the shell without adb authentication process. The LG ID is LVE-SMP-210010.
CVE-2022-23723 1 Pingidentity 1 Pingone Mfa Integration Kit 2024-11-21 5.0 MEDIUM 7.7 HIGH
An MFA bypass vulnerability exists in the PingFederate PingOne MFA Integration Kit when adapter HTML templates are used as part of an authentication flow.
CVE-2022-23722 1 Pingidentity 1 Pingfederate 2024-11-21 3.5 LOW 6.5 MEDIUM
When a password reset mechanism is configured to use the Authentication API with an Authentication Policy, email One-Time Password, PingID or SMS authentication, an existing user can reset another existing user’s password.
CVE-2022-23652 1 Clastix 1 Capsule-proxy 2024-11-21 6.5 MEDIUM 8.8 HIGH
capsule-proxy is a reverse proxy for Capsule Operator which provides multi-tenancy in Kubernetes. In versions prior to 0.2.1 an attacker with a proper authentication mechanism may use a malicious `Connection` header to start a privilege escalation attack towards the Kubernetes API Server. This vulnerability allows for an exploit of the `cluster-admin` Role bound to `capsule-proxy`. There are no known workarounds for this issue.
CVE-2022-23600 1 Fleetdm 1 Fleet 2024-11-21 3.5 LOW 5.3 MEDIUM
fleet is an open source device management, built on osquery. Versions prior to 4.9.1 expose a limited ability to spoof SAML authentication with missing audience verification. This impacts deployments using SAML SSO in two specific cases: 1. A malicious or compromised Service Provider (SP) could reuse the SAML response to log into Fleet as a user -- only if the user has an account with the same email in Fleet, _and_ the user signs into the malicious SP via SAML SSO from the same Identity Provider (IdP) configured with Fleet. 2. A user with an account in Fleet could reuse a SAML response intended for another SP to log into Fleet. This is only a concern if the user is blocked from Fleet in the IdP, but continues to have an account in Fleet. If the user is blocked from the IdP entirely, this cannot be exploited. Fleet 4.9.1 resolves this issue. Users unable to upgrade should: Reduce the length of sessions on your IdP to reduce the window for malicious re-use, Limit the amount of SAML Service Providers/Applications used by user accounts with access to Fleet, and When removing access to Fleet in the IdP, delete the Fleet user from Fleet as well.
CVE-2022-23555 1 Goauthentik 1 Authentik 2024-11-21 N/A 9.4 CRITICAL
authentik is an open-source Identity Provider focused on flexibility and versatility. Versions prior to 2022.11.4 and 2022.10.4 are vulnerable to Improper Authentication. Token reuse in invitation URLs leads to access control bypass via the use of a different enrollment flow than in the one provided. The vulnerability allows an attacker that knows different invitation flows names (e.g. `enrollment-invitation-test` and `enrollment-invitation-admin`) via either different invite links or via brute forcing to signup via a single invitation url for any valid invite link received (it can even be a url for a third flow as long as it's a valid invite) as the token used in the `Invitations` section of the Admin interface does NOT change when a different `enrollment flow` is selected via the interface and it is NOT bound to the selected flow, so it will be valid for any flow when used. This issue is patched in authentik 2022.11.4,2022.10.4 and 2022.12.0. Only configurations that use invitations and have multiple enrollment flows with invitation stages that grant different permissions are affected. The default configuration is not vulnerable, and neither are configurations with a single enrollment flow. As a workaround, fixed data can be added to invitations which can be checked in the flow to deny requests. Alternatively, an identifier with high entropy (like a UUID) can be used as flow slug, mitigating the attack vector by exponentially decreasing the possibility of discovering other flows.
CVE-2022-23501 1 Typo3 1 Typo3 2024-11-21 N/A 5.9 MEDIUM
TYPO3 is an open source PHP based web content management system. In versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 TYPO3 is vulnerable to Improper Authentication. Restricting frontend login to specific users, organized in different storage folders (partitions), can be bypassed. A potential attacker might use this ambiguity in usernames to get access to a different account - however, credentials must be known to the adversary. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.
CVE-2022-23383 1 Yzmcms 1 Yzmcms 2024-11-21 6.4 MEDIUM 9.1 CRITICAL
YzmCMS v6.3 is affected by broken access control. Without login, unauthorized access to the user's personal home page can be realized. It is necessary to judge the user's login status before accessing the personal home page, but the vulnerability can access other users' home pages through the non login status because real authentication is not carried out.
CVE-2022-23320 1 Xerox 1 Xmpie Ustore 2024-11-21 5.0 MEDIUM 7.5 HIGH
XMPie uStore 12.3.7244.0 allows for administrators to generate reports based on raw SQL queries. Since the application ships with default administrative credentials, an attacker may authenticate into the application and exfiltrate sensitive information from the database.
CVE-2022-23317 1 Helpsystems 1 Cobalt Strike 2024-11-21 5.0 MEDIUM 7.5 HIGH
CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
CVE-2022-23178 1 Crestron 2 Hd-md4x2-4k-e, Hd-md4x2-4k-e Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically, aj.html sends a JSON document with uname and upassword fields.
CVE-2022-23156 1 Dell 1 Wyse Device Agent 2024-11-21 4.6 MEDIUM 6.0 MEDIUM
Wyse Device Agent version 14.6.1.4 and below contain an Improper Authentication vulnerability. A malicious user could potentially exploit this vulnerability by providing invalid input in order to obtain a connection to WMS server.
CVE-2022-23134 3 Debian, Fedoraproject, Zabbix 3 Debian Linux, Fedora, Zabbix 2024-11-21 5.0 MEDIUM 3.7 LOW
After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.
CVE-2022-23126 1 Teslamate Project 1 Teslamate 2024-11-21 7.5 HIGH 9.8 CRITICAL
TeslaMate before 1.25.1 (when using the default Docker configuration) allows attackers to open doors of Tesla vehicles, start Keyless Driving, and interfere with vehicle operation en route. This occurs because an attacker can leverage Grafana login access to obtain a token for Tesla API calls.
CVE-2022-22956 2 Linux, Vmware 4 Linux Kernel, Identity Manager, Vrealize Automation and 1 more 2024-11-21 7.5 HIGH 9.8 CRITICAL
VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication framework.
CVE-2022-22935 1 Saltstack 1 Salt 2024-11-21 4.3 MEDIUM 3.7 LOW
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.
CVE-2022-22831 1 Servisnet 1 Tessa 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Servisnet Tessa 0.0.2. An attacker can add a new sysadmin user via a manipulation of the Authorization HTTP header.