Vulnerabilities > Missing Authentication for Critical Function

DATE CVE VULNERABILITY TITLE RISK
2019-10-11 CVE-2019-17506 Missing Authentication for Critical Function vulnerability in Dlink Dir-817Lw A1 Firmware and Dir-868L B1 Firmware
There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers.
network
low complexity
dlink CWE-306
critical
10.0
2019-10-11 CVE-2019-17505 Missing Authentication for Critical Function vulnerability in Dlink Dap-1320 A2 Firmware 1.21
D-Link DAP-1320 A2-V1.21 routers have some web interfaces without authentication requirements, as demonstrated by uplink_info.xml.
network
low complexity
dlink CWE-306
5.0
2019-10-10 CVE-2019-9529 Missing Authentication for Critical Function vulnerability in Cobham Explorer 710 Firmware 1.07
The web application portal of the Cobham EXPLORER 710, firmware version 1.07, has no authentication by default.
local
low complexity
cobham CWE-306
4.9
2019-10-09 CVE-2019-15018 Missing Authentication for Critical Function vulnerability in Zingbox Inspector 1.280
A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.
network
low complexity
zingbox CWE-306
7.5
2019-10-09 CVE-2019-17354 Missing Authentication for Critical Function vulnerability in Zyxel Nbg-418N V2 Firmware 1.00(Aarp.9)C0
wan.htm page on Zyxel NBG-418N v2 with firmware version V1.00(AARP.9)C0 can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify data fields of the page.
network
low complexity
zyxel CWE-306
7.5
2019-10-09 CVE-2019-17353 Missing Authentication for Critical Function vulnerability in Dlink Dir-615 Firmware 20.05/20.07
An issue discovered on D-Link DIR-615 devices with firmware version 20.05 and 20.07.
network
low complexity
dlink CWE-306
6.4
2019-10-06 CVE-2019-17219 Missing Authentication for Critical Function vulnerability in Vzug Combi-Stream Mslq Firmware
An issue was discovered on V-Zug Combi-Steam MSLQ devices before Ethernet R07 and before WLAN R05.
low complexity
vzug CWE-306
5.8
2019-10-01 CVE-2019-8292 Missing Authentication for Critical Function vulnerability in Online Store System Project Online Store System 1.0
Online Store System v1.0 delete_product.php doesn't check to see if a user authtenticated or has administrative rights allowing arbitrary product deletion.
network
low complexity
online-store-system-project CWE-306
5.3
2019-10-01 CVE-2019-15940 Missing Authentication for Critical Function vulnerability in Govicture Pc530 Firmware 3.13.70
Victure PC530 devices allow unauthenticated TELNET access as root.
network
low complexity
govicture CWE-306
critical
10.0
2019-09-26 CVE-2019-13523 Missing Authentication for Critical Function vulnerability in Honeywell products
In Honeywell Performance IP Cameras and Performance NVRs, the integrated web server of the affected devices could allow remote attackers to obtain web configuration data in JSON format for IP cameras and NVRs (Network Video Recorders), which can be accessed without authentication over the network.
network
low complexity
honeywell CWE-306
5.0