Vulnerabilities (CVE)

Filtered by CWE-863
Total 1421 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1224 1 Phpipam 1 Phpipam 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2022-26668 1 Asus 1 Control Center 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
ASUS Control Center API has a broken access control vulnerability. An unauthenticated remote attacker can call privileged API functions to perform partial system operations or cause partial disrupt of service.
CVE-2021-22042 1 Vmware 2 Cloud Foundation, Esxi 2024-02-28 4.6 MEDIUM 7.8 HIGH
VMware ESXi contains an unauthorized access vulnerability due to VMX having access to settingsd authorization tickets. A malicious actor with privileges within the VMX process only, may be able to access settingsd service running as a high privileged user.
CVE-2022-23615 1 Xwiki 1 Xwiki 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with SCRIPT right can save a document with the right of the current user which allow accessing API requiring programming right if the current user has programming right. This has been patched in XWiki 13.0. Users are advised to update to resolve this issue. The only known workaround is to limit SCRIPT access.
CVE-2021-39799 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
In AttributionSource of AttributionSource.java, there is a possible permission bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-200288596
CVE-2022-34782 1 Jenkins 1 Requests 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An incorrect permission check in Jenkins requests-plugin Plugin 2.2.16 and earlier allows attackers with Overall/Read permission to view the list of pending requests.
CVE-2021-41241 1 Nextcloud 1 Nextcloud Server 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Nextcloud server is a self hosted system designed to provide cloud style services. The groupfolders application for Nextcloud allows sharing a folder with a group of people. In addition, it allows setting "advanced permissions" on subfolders, for example, a user could be granted access to the groupfolder but not specific subfolders. Due to a lacking permission check in affected versions, a user could still access these subfolders by copying the groupfolder to another location. It is recommended that the Nextcloud Server is upgraded to 20.0.14, 21.0.6 or 22.2.1. Users unable to upgrade should disable the "groupfolders" application in the admin settings.
CVE-2022-25270 1 Drupal 1 Drupal 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The Quick Edit module does not properly check entity access in some circumstances. This could result in users with the "access in-place editing" permission viewing some content they are are not authorized to access. Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed.
CVE-2022-1460 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
An issue has been discovered in GitLab affecting all versions starting from 9.2 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was not performing correct authorizations on scheduled pipelines allowing a malicious user to run a pipeline in the context of another user.
CVE-2022-0309 1 Google 1 Chrome 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2021-39790 1 Google 1 Android 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Dialer, there is a possible way to manipulate visual voicemail settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-186405146
CVE-2022-25318 1 Cerebrate-project 1 Cerebrate 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Cerebrate through 1.4. An incorrect sharing group ACL allowed an unprivileged user to edit and modify sharing groups.
CVE-2022-31039 1 Bigbluebutton 1 Greenlight 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Greenlight is a simple front-end interface for your BigBlueButton server. In affected versions an attacker can view any room's settings even though they are not authorized to do so. Only the room owner and administrator should be able to view a room's settings. This issue has been patched in release version 2.12.6.
CVE-2022-26676 1 Aenrich 1 A\+hrd 2024-02-28 7.5 HIGH 9.8 CRITICAL
aEnrich a+HRD has inadequate privilege restrictions, an unauthenticated remote attacker can use the API function to upload and execute malicious scripts to control the system or disrupt service.
CVE-2022-27575 1 Google 1 Android 2024-02-28 4.3 MEDIUM 3.3 LOW
Information exposure vulnerability in One UI Home prior to SMR April-2022 Release 1 allows to access currently launched foreground app information without permission.
CVE-2022-26767 1 Apple 1 Macos 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The issue was addressed with additional permissions checks. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to bypass Privacy preferences.
CVE-2021-39789 1 Google 1 Android 2024-02-28 4.6 MEDIUM 7.8 HIGH
In Telecom, there is a possible leak of TTY mode change due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-203880906
CVE-2022-0866 1 Redhat 3 Jboss Enterprise Application Platform, Openstack Platform, Wildfly 2024-02-28 4.3 MEDIUM 5.3 MEDIUM
This is a concurrency issue that can result in the wrong caller principal being returned from the session context of an EJB that is configured with a RunAs principal. In particular, the org.jboss.as.ejb3.component.EJBComponent class has an incomingRunAsIdentity field. This field is used by the org.jboss.as.ejb3.security.RunAsPrincipalInterceptor to keep track of the current identity prior to switching to a new identity created using the RunAs principal. The exploit consist that the EJBComponent#incomingRunAsIdentity field is currently just a SecurityIdentity. This means in a concurrent environment, where multiple users are repeatedly invoking an EJB that is configured with a RunAs principal, it's possible for the wrong the caller principal to be returned from EJBComponent#getCallerPrincipal. Similarly, it's also possible for EJBComponent#isCallerInRole to return the wrong value. Both of these methods rely on incomingRunAsIdentity. Affects all versions of JBoss EAP from 7.1.0 and all versions of WildFly 11+ when Elytron is enabled.
CVE-2022-27668 1 Sap 4 Netweaver As Abap, Netweaver As Abap Krnl64nuc, Netweaver As Abap Krnl64uc and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Depending on the configuration of the route permission table in file 'saprouttab', it is possible for an unauthenticated attacker to execute SAProuter administration commands in SAP NetWeaver and ABAP Platform - versions KERNEL 7.49, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.49, KRNL64UC 7.49, SAP_ROUTER 7.53, 7.22, from a remote client, for example stopping the SAProuter, that could highly impact systems availability.
CVE-2022-0577 2 Debian, Scrapy 2 Debian Linux, Scrapy 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/scrapy prior to 2.6.1.