Vulnerabilities (CVE)

Filtered by CWE-284
Total 1752 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35062 1 Intel 1 Driver \& Support Assistant 2024-11-21 N/A 6.3 MEDIUM
Improper access control in some Intel(R) DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2023-34316 1 Deltaww 1 Infrasuite Device Master 2024-11-21 N/A 6.5 MEDIUM
?An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.
CVE-2023-34107 1 Glpi-project 1 Glpi 2024-11-21 N/A 6.5 MEDIUM
GLPI is a free asset and IT management software package. Versions of the software starting with 9.2.0 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user, allows access to the view all KnowbaseItems. Version 10.0.8 has a patch for this issue.
CVE-2023-34106 1 Glpi-project 1 Glpi 2024-11-21 N/A 6.5 MEDIUM
GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should upgrade to version 10.0.8 to receive a patch.
CVE-2023-33875 1 Intel 10 Killer, Killer Wi-fi 6 Ax1650, Killer Wi-fi 6e Ax1675 and 7 more 2024-11-21 N/A 7.1 HIGH
Improper access control for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via local access..
CVE-2023-33155 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2024-11-21 N/A 7.8 HIGH
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2023-33071 1 Qualcomm 26 Qca6574, Qca6574 Firmware, Qca6574a and 23 more 2024-11-21 N/A 8.4 HIGH
Memory corruption in Automotive OS whenever untrusted apps try to access HAb for graphics functionalities.
CVE-2023-32647 1 Intel 1 Extreme Tuning Utility 2024-11-21 N/A 6.8 MEDIUM
Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-32572 1 Purestorage 1 Purity\/\/fa 2024-11-21 N/A 6.5 MEDIUM
A flaw exists in FlashArray Purity wherein under limited circumstances, an array administrator can alter the retention lock of a pgroup and disable pgroup SafeMode protection.
CVE-2023-32477 1 Dell 1 Common Event Enabler 2024-11-21 N/A 7.8 HIGH
Dell Common Event Enabler 8.9.8.2 for Windows and prior, contain an improper access control vulnerability. A local low-privileged malicious user may potentially exploit this vulnerability to gain elevated privileges.
CVE-2023-32458 1 Emc 1 Appsync 2024-11-21 N/A 7.3 HIGH
Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component. A local malicious user could potentially exploit this vulnerability during installation leading to a privilege escalation.
CVE-2023-32333 1 Ibm 1 Maximo Asset Management 2024-11-21 N/A 6.5 MEDIUM
IBM Maximo Asset Management 7.6.1.3 could allow a remote attacker to log into the admin panel due to improper access controls. IBM X-Force ID: 255073.
CVE-2023-32065 1 Oroinc 1 Orocommerce 2024-11-21 N/A 5.8 MEDIUM
OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.
CVE-2023-32064 1 Oroinc 1 Orocommerce 2024-11-21 N/A 5.0 MEDIUM
OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.
CVE-2023-32063 1 Oroinc 1 Client Relationship Management 2024-11-21 N/A 5.0 MEDIUM
OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and 5.1.1.
CVE-2023-32062 1 Oroinc 1 Oroplatform 2024-11-21 N/A 5.0 MEDIUM
OroPlatform is a package that assists system and user calendar management. Back-office users can access information from any system calendar event, bypassing ACL security restrictions due to insufficient security checks. This vulnerability has been patched in version 5.1.1.
CVE-2023-32009 1 Microsoft 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more 2024-11-21 N/A 8.8 HIGH
Windows Collaborative Translation Framework Elevation of Privilege Vulnerability
CVE-2023-31341 2024-11-21 N/A 7.3 HIGH
Insufficient validation of the Input Output Control (IOCTL) input buffer in AMD μProf may allow an authenticated attacker to cause an out-of-bounds write, potentially causing a Windows® OS crash, resulting in denial of service.
CVE-2023-31271 1 Intel 1 Virtual Raid On Cpu 2024-11-21 N/A 6.7 MEDIUM
Improper access control in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-31138 1 Dhis2 1 Dhis 2 2024-11-21 N/A 7.1 HIGH
DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.36 branch and prior to versions 2.37.9.1, 2.38.3.1, and 2.39.1.2, using object model traversal in the payload of a PATCH request, authenticated users with write access to an object may be able to modify related objects that they should not have access to. DHIS2 implementers should upgrade to a supported version of DHIS2 to receive a patch: 2.37.9.1, 2.38.3.1, or 2.39.1.2. It is possible to work around this issue by blocking all PATCH requests on a reverse proxy, but this may cause some issues with the functionality of built-in applications using legacy PATCH requests.