Filtered by CWE-307
Total 344 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-15906 1 Tiki 1 Tiki 2020-11-03 9.8 Critical
tiki-login.php in Tiki before 21.2 sets the admin password to a blank value after 50 invalid login attempts.
CVE-2020-5141 1 Sonicwall 2 Sonicos, Sonicosv 2020-10-23 6.5 Medium
A vulnerability in SonicOS allows a remote unauthenticated attacker to brute force Virtual Assist ticket ID in the firewall SSLVPN service. This vulnerability affected SonicOS Gen 5 version 5.9.1.7, 5.9.1.13, Gen 6 version 6.5.4.7, 6.5.1.12, 6.0.5.3, SonicOSv 6.5.4.v and Gen 7 version SonicOS 7.0.0.0.
CVE-2019-17240 1 Bludit 1 Bludit 2020-10-21 9.8 Critical
bl-kernel/security.class.php in Bludit 3.9.2 allows attackers to bypass a brute-force protection mechanism by using many different forged X-Forwarded-For or Client-IP HTTP headers.
CVE-2020-8228 2 Nextcloud, Opensuse 3 Preferred Providers, Backports Sle, Leap 2020-10-20 5.3 Medium
A missing rate limit in the Preferred Providers app 1.7.0 allowed an attacker to set the password an uncontrolled amount of times.
CVE-2019-6524 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2020-10-19 9.8 Critical
Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.
CVE-2019-5421 1 Plataformatec 1 Devise 2020-10-16 9.8 Critical
Plataformatec Devise version 4.5.0 and earlier, using the lockable module contains a CWE-367 vulnerability in The `Devise::Models::Lockable` class, more specifically at the `#increment_failed_attempts` method. File location: lib/devise/models/lockable.rb that can result in Multiple concurrent requests can prevent an attacker from being blocked on brute force attacks. This attack appear to be exploitable via Network connectivity - brute force attacks. This vulnerability appears to have been fixed in 4.6.0 and later.
CVE-2020-7525 1 Schneider-electric 4 Spacelynk, Spacelynk Firmware, Wiser For Knx and 1 more 2020-09-04 7.5 High
Improper Restriction of Excessive Authentication Attempts vulnerability exists in all hardware versions of spaceLYnk and Wiser for KNX (formerly homeLYnk) which could allow an attacker to guess a password when brute force is used.
CVE-2020-24007 1 Umanni 1 Human Resources 2020-09-01 9.8 Critical
Umanni RH 1.0 does not limit the number of authentication attempts. An unauthenticated user may exploit this vulnerability to launch a brute-force authentication attack against the Login page.
CVE-2020-13617 1 Mitel 22 6863, 6863 Firmware, 6865 and 19 more 2020-09-01 7.5 High
The Web UI component of Mitel MiVoice 6800 and 6900 series SIP Phones with firmware before 5.1.0.SP5 could allow an unauthenticated attacker to expose sensitive information due to improper memory handling during failed login attempts.
CVE-2019-17215 1 Vzug 2 Combi-stream Mslq, Combi-stream Mslq Firmware 2020-08-24 9.8 Critical
An issue was discovered on V-Zug Combi-Steam MSLQ devices before Ethernet R07 and before WLAN R05. There is no bruteforce protection (e.g., lockout) established. An attacker might be able to bruteforce the password to authenticate on the device.
CVE-2018-19548 1 Rudrasoftech 1 Edusec 2020-08-24 N/A
index.php?r=site%2Flogin in EduSec through 4.2.6 does not restrict sending a series of LoginForm[username] and LoginForm[password] parameters, which might make it easier for remote attackers to obtain access via a brute-force approach.
CVE-2018-19879 1 Teltonika 2 Rut950, Rut950 Firmware 2020-08-24 N/A
An issue was discovered in /cgi-bin/luci on Teltonika RTU9XX (e.g., RUT950) R_31.04.89 before R_00.05.00.5 devices. The authentication functionality is not protected from automated tools used to make login attempts to the application. An anonymous attacker has the ability to make unlimited login attempts with an automated tool. This ability could lead to cracking a targeted user's password.
CVE-2019-13166 1 Xerox 2 Phaser 3320, Phaser 3320 Firmware 2020-08-24 7.5 High
Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did not implement account lockout. Local account credentials may be extracted from the device via brute force guessing attacks.
CVE-2019-14299 1 Ricoh 8 Sp C250dn, Sp C250dn Firmware, Sp C250sf and 5 more 2020-08-24 9.8 Critical
Ricoh SP C250DN 1.05 devices have an Authentication Method Vulnerable to Brute Force Attacks. Some Ricoh printers did not implement account lockout. Therefore, it was possible to obtain the local account credentials by brute force.
CVE-2019-14351 1 Espocrm 1 Espocrm 2020-08-24 N/A
EspoCRM 5.6.4 is vulnerable to user password hash enumeration. A malicious authenticated attacker can brute-force a user password hash by 1 symbol at a time using specially crafted api/v1/User?filterList filters.
CVE-2019-14951 1 Telenav 1 Scout Gps Link 2020-08-24 N/A
The Telenav Scout GPS Link app 1.x for iOS, as used with Toyota and Lexus vehicles, has an incorrect protection mechanism against brute-force attacks on the authentication process, which makes it easier for attackers to obtain multimedia-screen access via port 7050 on the cellular network, as demonstrated by a DrivingRestriction method call to uma/jsonrpc/mobile.
CVE-2019-18917 1 Hp 16 Deskjet Ink Advantage 5000 M2u86a, Deskjet Ink Advantage 5000 M2u86a Firmware, Deskjet Ink Advantage 5000 M2u89b and 13 more 2020-08-24 6.5 Medium
A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account lockout.
CVE-2019-5309 1 Huawei 2 Honor Play, Honor Play Firmware 2020-08-24 4.6 Medium
Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei . An attacker could view certain information after a series of operation without unlock the screen lock. Successful exploit could cause an information disclosure condition.
CVE-2019-5263 1 Huawei 2 Hisuite, Hwbackup 2020-08-24 5.5 Medium
HiSuite with 9.1.0.305 and earlier versions and 9.1.0.305(MAC) and earlier versions and HwBackup with earlier versions before 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup.
CVE-2019-5217 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Firmware 2020-08-24 N/A
There is an information disclosure vulnerability on Mate 9 Pro Huawei smartphones versions earlier than LON-AL00B9.0.1.150 (C00E61R1P8T8). An attacker could view the photos after a series of operations without unlocking the screen lock. Successful exploit could cause an information disclosure condition.