Vulnerabilities (CVE)

Filtered by CWE-863
Total 1418 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4352 1 Eyecix 1 Jobsearch Wp Job Board 2024-02-28 N/A 5.3 MEDIUM
The JobSearch WP Job Board plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the save_locsettings function in versions up to, and including, 1.8.1. This makes it possible for unauthenticated attackers to change the settings of the plugin.
CVE-2023-23192 1 Isdecisions 1 Userlock 2024-02-28 N/A 7.2 HIGH
IS Decisions UserLock MFA 11.01 is vulnerable to authentication bypass using scheduled task.
CVE-2023-32683 1 Matrix 1 Synapse 2024-02-28 N/A 5.4 MEDIUM
Synapse is a Matrix protocol homeserver written in Python with the Twisted framework. A discovered oEmbed or image URL can bypass the `url_preview_url_blacklist` setting potentially allowing server side request forgery or bypassing network policies. Impact is limited to IP addresses allowed by the `url_preview_ip_range_blacklist` setting (by default this only allows public IPs) and by the limited information returned to the client: 1. For discovered oEmbed URLs, any non-JSON response or a JSON response which includes non-oEmbed information is discarded. 2. For discovered image URLs, any non-image response is discarded. Systems which have URL preview disabled (via the `url_preview_enabled` setting) or have not configured a `url_preview_url_blacklist` are not affected. This issue has been addressed in version 1.85.0. Users are advised to upgrade. User unable to upgrade may also disable URL previews.
CVE-2023-2002 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 N/A 6.8 MEDIUM
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
CVE-2023-31250 1 Drupal 1 Drupal 2024-02-28 N/A 6.5 MEDIUM
The file download facility doesn't sufficiently sanitize file paths in certain situations. This may result in users gaining access to private files that they should not have access to. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing private files after updating.
CVE-2023-27525 1 Apache 1 Superset 2024-02-28 N/A 4.3 MEDIUM
An authenticated user with Gamma role authorization could have access to metadata information using non trivial methods in Apache Superset up to and including 2.0.1
CVE-2022-48508 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 7.5 HIGH
Inappropriate authorization vulnerability in the system apps. Successful exploitation of this vulnerability may affect service integrity.
CVE-2023-29656 1 Darktrace 1 Threat Visualizer 2024-02-28 N/A 6.1 MEDIUM
An improper authorization vulnerability in Darktrace mobile app (Android) prior to version 6.0.15 allows disabled and low-privilege users to control "antigena" actions(block/unblock traffic) from the mobile application. This vulnerability could create a "shutdown", blocking all ingress or egress traffic in the entire infrastructure where darktrace agents are deployed.
CVE-2023-25548 1 Schneider-electric 1 Struxureware Data Center Expert 2024-02-28 N/A 6.5 MEDIUM
A CWE-863: Incorrect Authorization vulnerability exists that could allow access to device credentials on specific DCE endpoints not being properly secured when a hacker is using a low privileged user. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
CVE-2023-1071 1 Gitlab 1 Gitlab 2024-02-28 N/A 4.3 MEDIUM
An issue has been discovered in GitLab affecting all versions from 15.5 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1. Due to improper permissions checks it was possible for an unauthorised user to remove an issue from an epic.
CVE-2023-29295 1 Adobe 2 Commerce, Magento 2024-02-28 N/A 4.3 MEDIUM
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction.
CVE-2022-48495 1 Huawei 1 Emui 2024-02-28 N/A 5.3 MEDIUM
Vulnerability of unauthorized access to foreground app information.Successful exploitation of this vulnerability may cause foreground app information to be obtained.
CVE-2023-34218 1 Jetbrains 1 Teamcity 2024-02-28 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
CVE-2023-25924 1 Ibm 1 Security Key Lifecycle Manager 2024-02-28 N/A 8.8 HIGH
IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an authenticated user to perform actions that they should not have access to due to improper authorization. IBM X-Force ID: 247630.
CVE-2023-22248 1 Adobe 2 Commerce, Magento 2024-02-28 N/A 7.5 HIGH
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. An attacker could leverage this vulnerability to leak another user's data. Exploitation of this issue does not require user interaction.
CVE-2023-1136 1 Deltaww 1 Infrasuite Device Master 2024-02-28 N/A 7.5 HIGH
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an unauthenticated attacker could generate a valid token, which would lead to authentication bypass.
CVE-2021-46890 1 Huawei 2 Emui, Harmonyos 2024-02-28 N/A 9.8 CRITICAL
Vulnerability of incomplete read and write permission verification in the GPU module. Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
CVE-2023-24546 1 Arista 1 Cloudvision Portal 2024-02-28 N/A 8.1 HIGH
On affected versions of the CloudVision Portal improper access controls on the connection from devices to CloudVision could enable a malicious actor with network access to CloudVision to get broader access to telemetry and configuration data within the system than intended. This advisory impacts the Arista CloudVision Portal product when run on-premise. It does not impact CloudVision as-a-Service.
CVE-2023-0319 1 Gitlab 1 Gitlab 2024-02-28 N/A 5.3 MEDIUM
An issue has been discovered in GitLab affecting all versions starting from 13.6 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1, allowing to read environment names supposed to be restricted to project memebers only.
CVE-2023-25547 1 Schneider-electric 1 Struxureware Data Center Expert 2024-02-28 N/A 8.8 HIGH
A CWE-863: Incorrect Authorization vulnerability exists that could allow remote code execution on upload and install packages when a hacker is using a low privileged user account. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)