Total
5230 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-1999-0839 | 1 Microsoft | 1 Ie | 2024-11-20 | 7.2 HIGH | N/A |
Windows NT Task Scheduler installed with Internet Explorer 5 allows a user to gain privileges by modifying the job after it has been scheduled. | |||||
CVE-1999-0777 | 1 Microsoft | 2 Commercial Internet System, Internet Information Server | 2024-11-20 | 7.5 HIGH | N/A |
IIS FTP servers may allow a remote attacker to read or delete files on the server, even if they have "No Access" permissions. | |||||
CVE-1999-0728 | 1 Microsoft | 1 Windows Nt | 2024-11-20 | 7.8 HIGH | N/A |
A Windows NT user can disable the keyboard or mouse by directly calling the IOCTLs which control them. | |||||
CVE-1999-0496 | 1 Microsoft | 1 Windows Nt | 2024-11-20 | 7.2 HIGH | N/A |
A Windows NT 4.0 user can gain administrative rights by forcing NtOpenProcessToken to succeed regardless of the user's permissions, aka GetAdmin. | |||||
CVE-1999-0344 | 1 Microsoft | 1 Windows Nt | 2024-11-20 | 7.2 HIGH | N/A |
NT users can gain debug-level access on a system process using the Sechole exploit. | |||||
CVE-1999-0227 | 1 Microsoft | 1 Windows Nt | 2024-11-20 | 5.0 MEDIUM | N/A |
Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT allows a denial of service. | |||||
CVE-2020-25720 | 2024-11-18 | N/A | 7.5 HIGH | ||
A vulnerability was found in Samba where a delegated administrator with permission to create objects in Active Directory can write to all attributes of the newly created object, including security-sensitive attributes, even after the object's creation. This issue occurs because the administrator owns the object due to the lack of an Access Control List (ACL) at the time of creation and later being recognized as the 'creator owner.' The retained significant rights of the delegated administrator may not be well understood, potentially leading to unintended privilege escalation or security risks. | |||||
CVE-2024-51524 | 1 Huawei | 1 Harmonyos | 2024-11-07 | N/A | 5.5 MEDIUM |
Permission control vulnerability in the Wi-Fi module Impact: Successful exploitation of this vulnerability may affect service confidentiality. | |||||
CVE-2024-51525 | 1 Huawei | 1 Harmonyos | 2024-11-07 | N/A | 5.5 MEDIUM |
Permission control vulnerability in the clipboard module Impact: Successful exploitation of this vulnerability may affect service confidentiality. | |||||
CVE-2024-51527 | 1 Huawei | 2 Emui, Harmonyos | 2024-11-07 | N/A | 5.5 MEDIUM |
Permission control vulnerability in the Gallery app Impact: Successful exploitation of this vulnerability may affect service confidentiality. | |||||
CVE-2024-51516 | 1 Huawei | 1 Harmonyos | 2024-11-07 | N/A | 5.5 MEDIUM |
Permission control vulnerability in the ability module Impact: Successful exploitation of this vulnerability may cause features to function abnormally. | |||||
CVE-2024-20371 | 2024-11-06 | N/A | 5.3 MEDIUM | ||
A vulnerability in the access control list (ACL) programming of Cisco Nexus 3550-F Switches could allow an unauthenticated, remote attacker to send traffic that should be blocked to the management interface of an affected device. This vulnerability exists because ACL deny rules are not properly enforced at the time of device reboot. An attacker could exploit this vulnerability by attempting to send traffic to the management interface of an affected device. A successful exploit could allow the attacker to send traffic to the management interface of the affected device. | |||||
CVE-2024-20370 | 2024-10-25 | N/A | 6.0 MEDIUM | ||
A vulnerability in the Cisco FXOS CLI feature on specific hardware platforms for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to elevate their administrative privileges to root. The attacker would need valid administrative credentials on the device to exploit this vulnerability. This vulnerability exists because certain system configurations and executable files have insecure storage and permissions. An attacker could exploit this vulnerability by authenticating on the device and then performing a series of steps that includes downloading malicious system files and accessing the Cisco FXOS CLI to configure the attack. A successful exploit could allow the attacker to obtain root access on the device. | |||||
CVE-2023-39380 | 1 Huawei | 2 Emui, Harmonyos | 2024-10-10 | N/A | 7.5 HIGH |
Permission control vulnerability in the audio module. Successful exploitation of this vulnerability may cause audio devices to perform abnormally. | |||||
CVE-2024-45442 | 1 Huawei | 2 Emui, Harmonyos | 2024-09-13 | N/A | 7.5 HIGH |
Vulnerability of permission verification for APIs in the DownloadProviderMain module Impact: Successful exploitation of this vulnerability will affect availability. | |||||
CVE-2024-42035 | 1 Huawei | 2 Emui, Harmonyos | 2024-09-11 | N/A | 7.8 HIGH |
Permission control vulnerability in the App Multiplier module Impact:Successful exploitation of this vulnerability may affect functionality and confidentiality. | |||||
CVE-2023-7265 | 1 Huawei | 2 Emui, Harmonyos | 2024-09-06 | N/A | 6.2 MEDIUM |
Permission verification vulnerability in the lock screen module Impact: Successful exploitation of this vulnerability may affect availability | |||||
CVE-2024-45449 | 1 Huawei | 2 Emui, Harmonyos | 2024-09-06 | N/A | 5.5 MEDIUM |
Access permission verification vulnerability in the ringtone setting module Impact: Successful exploitation of this vulnerability may affect service confidentiality. | |||||
CVE-2023-52106 | 1 Huawei | 1 Harmonyos | 2024-09-04 | N/A | 9.1 CRITICAL |
Vulnerability of permission verification for APIs in the DownloadProviderMain module. Impact: Successful exploitation of this vulnerability will affect integrity and availability. | |||||
CVE-2024-39670 | 1 Huawei | 2 Emui, Harmonyos | 2024-07-26 | N/A | 5.5 MEDIUM |
Privilege escalation vulnerability in the account synchronisation module. Impact: Successful exploitation of this vulnerability will affect availability. |