Vulnerabilities (CVE)

Filtered by CWE-732
Total 1271 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4214 1 Ibm 1 Smartcloud Analytics Log Analysis 2024-11-21 4.3 MEDIUM 3.7 LOW
IBM SmartCloud Analytics 1.3.1 through 1.3.5 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 159185.
CVE-2019-4093 2 Ibm, Microsoft 2 Spectrum Protect, Windows 2024-11-21 3.6 LOW 4.4 MEDIUM
IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions. IBM X-Force ID: 157981.
CVE-2019-4078 1 Ibm 1 Websphere Mq 2024-11-21 7.2 HIGH 7.8 HIGH
IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through 9.1.1 could allow a local non privileged user to execute code as an administrator due to incorrect permissions set on MQ installation directories. IBM X-Force ID: 157190.
CVE-2019-3893 2 Redhat, Theforeman 2 Satellite, Foreman 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.
CVE-2019-3866 1 Redhat 2 Openstack, Openstack-mistral 2024-11-21 2.1 LOW 5.5 MEDIUM
An information-exposure vulnerability was discovered where openstack-mistral's undercloud log files containing clear-text information were made world readable. A malicious system user could exploit this flaw to access sensitive user information.
CVE-2019-3765 1 Dell 2 Emc Avamar Server, Emc Integrated Data Protection Appliance 2024-11-21 5.5 MEDIUM 8.1 HIGH
Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4 contain an Incorrect Permission Assignment for Critical Resource vulnerability. A remote authenticated malicious user potentially could exploit this vulnerability to view or modify sensitive backup data. This could be used to make backups corrupt or potentially to trick a user into restoring a backup with malicious files in place.
CVE-2019-3683 2 Hp, Suse 3 Helion Openstack, Keystone-json-assignment, Openstack Cloud 2024-11-21 6.5 MEDIUM 8.8 HIGH
The keystone-json-assignment package in SUSE Openstack Cloud 8 before commit d7888c75505465490250c00cc0ef4bb1af662f9f every user listed in the /etc/keystone/user-project-map.json was assigned full "member" role access to every project. This allowed these users to access, modify, create and delete arbitrary resources, contrary to expectations.
CVE-2019-3467 3 Canonical, Debian, Skolelinux 4 Ubuntu Linux, Debian-lan-config, Debian Linux and 1 more 2024-11-21 7.2 HIGH 7.8 HIGH
Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals.
CVE-2019-3425 1 Zte 2 Zxupn-9000e, Zxupn-9000e Firmware 2024-11-21 7.5 HIGH 8.8 HIGH
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by vulnerability of permission and access control. An attacker could exploit this vulnerability to directly reset or change passwords of other accounts.
CVE-2019-2257 1 Qualcomm 48 Mdm9150, Mdm9150 Firmware, Mdm9607 and 45 more 2024-11-21 7.2 HIGH 7.8 HIGH
Wrong permissions in configuration file can lead to unauthorized permission in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 615/16/SD 415, SD 636, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 855, SDA660, SDM660, SDX20, SDX24
CVE-2019-2089 1 Google 1 Android 2024-11-21 4.4 MEDIUM 7.8 HIGH
In app uninstallation, there is a possible set of permissions that may not be removed from a shared app ID. This could lead to a local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10 Android ID: A-116608833
CVE-2019-2023 1 Google 1 Android 2024-11-21 7.2 HIGH 7.8 HIGH
In ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller. This could allow an app to add or replace a HAL service with its own service, gaining code execution in a privileged process.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-121035042Upstream kernel
CVE-2019-2001 1 Google 1 Android 2024-11-21 2.1 LOW 5.5 MEDIUM
The permissions on /proc/iomem were world-readable. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-117422211.
CVE-2019-20693 1 Netgear 4 Wac505, Wac505 Firmware, Wac510 and 1 more 2024-11-21 4.8 MEDIUM 5.4 MEDIUM
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.
CVE-2019-20358 2 Microsoft, Trendmicro 2 Windows, Anti-threat Toolkit 2024-11-21 5.1 MEDIUM 7.8 HIGH
Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when executed. Another attack vector similar to CVE-2019-9491 was idenitfied and resolved in version 1.62.0.1228 of the tool.
CVE-2019-20327 1 Centreon 1 Centreon 2024-11-21 7.2 HIGH 7.8 HIGH
Insecure permissions in cwrapper_perl in Centreon Infrastructure Monitoring Software through 19.10 allow local attackers to gain privileges. (cwrapper_perl is a setuid executable allowing execution of Perl scripts with root privileges.)
CVE-2019-1944 1 Cisco 1 Adaptive Security Appliance Software 2024-11-21 4.4 MEDIUM 7.3 HIGH
Multiple vulnerabilities in the smart tunnel functionality of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, local attacker to elevate privileges to the root user or load a malicious library file while the tunnel is being established. For more information about these vulnerabilities, see the Details section of this security advisory.
CVE-2019-1803 1 Cisco 22 Nexus 9000 Series Application Centric Infrastructure, Nexus 93108tc-ex, Nexus 93120tx and 19 more 2024-11-21 7.2 HIGH 6.7 MEDIUM
A vulnerability in the filesystem management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker with administrator rights to gain elevated privileges as the root user on an affected device. The vulnerability is due to overly permissive file permissions of specific system files. An attacker could exploit this vulnerability by authenticating to an affected device, creating a crafted command string, and writing this crafted string to a specific file location. A successful exploit could allow the attacker to execute arbitrary operating system commands as root on an affected device. The attacker would need to have valid administrator credentials for the device.
CVE-2019-1618 1 Cisco 2 Nexus 9000, Nx-os 2024-11-21 7.2 HIGH 7.8 HIGH
A vulnerability in the Tetration Analytics agent for Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to execute arbitrary code as root. The vulnerability is due to an incorrect permissions setting. An attacker could exploit this vulnerability by replacing valid agent files with malicious code. A successful exploit could result in the execution of code supplied by the attacker. Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running versions prior to 7.0(3)I7(5).
CVE-2019-1601 1 Cisco 13 Mds 9000, Nexus 2000, Nexus 3000 and 10 more 2024-11-21 7.2 HIGH 7.8 HIGH
A vulnerability in the filesystem permissions of Cisco NX-OS Software could allow an authenticated, local attacker to gain read and write access to a critical configuration file. The vulnerability is due to a failure to impose strict filesystem permissions on the targeted device. An attacker could exploit this vulnerability by accessing and modifying restricted files. A successful exploit could allow an attacker to use the content of this configuration file to bypass authentication and log in as any user of the device. MDS 9000 Series Multilayer Switches are affected in versions prior to 6.2(25), 8.1(1b), and 8.3(1). Nexus 3000 Series Switches are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected in versions prior to 6.0(2)A8(10) and 7.0(3)I7(4). Nexus 3600 Platform Switches are affected in versions prior to 7.0(3)F3(5). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected in versions prior to 7.1(5)N1(1b) and 7.3(3)N1(1). Nexus 7000 and 7700 Series Switches are affected in versions prior to 6.2(22), 7.3(3)D1(1), and 8.2(3). Nexus 9000 Series Switches-Standalone are affected in versions prior to 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 9500 R-Series Line Cards and Fabric Modules are affected in versions prior to 7.0(3)F3(5).