Vulnerabilities (CVE)

Filtered by CWE-552
Total 268 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13140 1 Intenogroup 2 Eg200, Eg200 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Inteno EG200 EG200-WU7P1U_ADAMO3.16.4-190226_1650 routers have a JUCI ACL misconfiguration that allows the "user" account to extract the 3DES key via JSON commands to ubus. The 3DES key is used to decrypt the provisioning file provided by Adamo Telecom on a public URL via cleartext HTTP.
CVE-2019-12375 1 Ivanti 1 Landesk Management Suite 2024-02-28 4.1 MEDIUM 6.3 MEDIUM
Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.
CVE-2019-3622 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2024-02-28 4.6 MEDIUM 8.2 HIGH
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.
CVE-2016-10829 1 Cpanel 1 Cpanel 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
cPanel before 55.9999.141 allows arbitrary file-read operations because of a multipart form processing error (SEC-99).
CVE-2018-16946 1 Lg 36 Lnb5110, Lnb5110 Firmware, Lnb5320 and 33 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.
CVE-2017-2622 1 Redhat 1 Openstack 2024-02-28 2.1 LOW 5.5 MEDIUM
An accessibility flaw was found in the OpenStack Workflow (mistral) service where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive information.
CVE-2018-9587 1 Google 1 Android 2024-02-28 4.4 MEDIUM 7.3 HIGH
In savePhotoFromUriToUri of ContactPhotoUtils.java in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is possible unauthorized access to files within the contact app due to a confused deputy scenario. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Android ID: A-113597344.
CVE-2017-6922 2 Debian, Drupal 2 Debian Linux, Drupal 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Drupal core 8.x prior to 8.3.4 and Drupal core 7.x prior to 7.56; Private files that have been uploaded by an anonymous user but not permanently attached to content on the site should only be visible to the anonymous user that uploaded them, rather than all anonymous users. Drupal core did not previously provide this protection, allowing an access bypass vulnerability to occur. This issue is mitigated by the fact that in order to be affected, the site must allow anonymous users to upload files into a private file system.
CVE-2018-10869 1 Redhat 2 Certification, Enterprise Linux 2024-02-28 5.0 MEDIUM 7.5 HIGH
redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.
CVE-2017-2621 2 Openstack, Redhat 2 Heat, Openstack 2024-02-28 2.1 LOW 5.5 MEDIUM
An access-control flaw was found in the OpenStack Orchestration (heat) service before 8.0.0, 6.1.0 and 7.0.2 where a service log directory was improperly made world readable. A malicious system user could exploit this flaw to access sensitive information.
CVE-2017-1602 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM RSA DM (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) could allow an authenticated user to access settings that they should not be able to using a specially crafted URL. IBM X-Force ID: 132625.
CVE-2018-5112 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2024-02-28 5.0 MEDIUM 7.5 HIGH
Development Tools panels of an extension are required to load URLs for the panels as relative URLs from the extension manifest file but this requirement was not enforced in all instances. This could allow the development tools panel for the extension to load a URL that it should not be able to access, including potentially privileged pages. This vulnerability affects Firefox < 58.
CVE-2018-0106 1 Cisco 1 Elastic Services Controller 2024-02-28 2.1 LOW 3.3 LOW
A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an unauthenticated, local attacker to access sensitive information on a targeted system. The vulnerability is due to insufficient security restrictions. An attacker could exploit this vulnerability by accessing unauthorized information within the ConfD directory and file structure. Successful exploitation could allow the attacker to view sensitive information. Cisco Bug IDs: CSCvg00221.
CVE-2017-10930 1 Zte 2 Zxr10 1800-2s, Zxr10 1800-2s Firmware 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
The ZXR10 1800-2S before v3.00.40 incorrectly restricts access to a resource from an unauthorized actor, resulting in ordinary users being able to download configuration files to steal information like administrator accounts and passwords.
CVE-2017-16651 2 Debian, Roundcube 2 Debian Linux, Webmail 2024-02-28 4.6 MEDIUM 7.8 HIGH
Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.
CVE-2017-11829 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 2.1 LOW 5.5 MEDIUM
Microsoft Windows 10 allows an elevation of privilege vulnerability when the Windows Update Delivery Optimization does not properly enforce file share permissions.
CVE-2015-5211 2 Debian, Vmware 2 Debian Linux, Spring Framework 2024-02-28 9.3 HIGH 9.6 CRITICAL
Under some situations, the Spring Framework 4.2.0 to 4.2.1, 4.0.0 to 4.1.7, 3.2.0 to 3.2.14 and older unsupported versions is vulnerable to a Reflected File Download (RFD) attack. The attack involves a malicious user crafting a URL with a batch script extension that results in the response being downloaded rather than rendered and also includes some input reflected in the response.
CVE-2017-15104 2 Heketi Project, Redhat 2 Heketi, Enterprise Linux 2024-02-28 2.1 LOW 7.8 HIGH
An access flaw was found in Heketi 5, where the heketi.json configuration file was world readable. An attacker having local access to the Heketi server could read plain-text passwords from the heketi.json file.
CVE-2017-1308 1 Ibm 1 Daeja Viewone 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Daeja ViewONE Professional, Standard & Virtual 4.1.5.1 and 5.0 could allow an authenticated attacker to download files they should not have access to due to improper access controls. IBM X-Force ID: 125462.
CVE-2017-14942 1 Intelbras 2 Wrn 150, Wrn 150 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.