Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28982 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49002 1 Xenomtechnologies 1 Phone Dialer-voice Call Dialer 2024-02-28 N/A 7.5 HIGH
An issue in Xenom Technologies (sinous) Phone Dialer-voice Call Dialer v.1.2.5 allows an attacker to bypass intended access restrictions via interaction with com.funprime.calldialer.ui.activities.OutgoingActivity.
CVE-2023-31100 1 Phoenix 1 Securecore Technology 2024-02-28 N/A 7.1 HIGH
Improper Access Control in SMI handler vulnerability in Phoenix SecureCore™ Technology™ 4 allows SPI flash modification. This issue affects SecureCore™ Technology™ 4: * from 4.3.0.0 before 4.3.0.203 * from 4.3.1.0 before 4.3.1.163 * from 4.4.0.0 before 4.4.0.217 * from 4.5.0.0 before 4.5.0.138
CVE-2021-46903 1 Meinbergglobal 1 Lantime Firmware 2024-02-28 N/A 6.5 MEDIUM
An issue was discovered in LTOS-Web-Interface in Meinberg LANTIME-Firmware before 6.24.029 MBGID-9343 and 7 before 7.04.008 MBGID-6303. An admin can delete required user accounts (in violation of expected access control).
CVE-2023-51767 3 Fedoraproject, Openbsd, Redhat 3 Fedora, Openssh, Enterprise Linux 2024-02-28 N/A 7.0 HIGH
OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-52337 1 Trendmicro 2 Deep Security, Deep Security Agent 2024-02-28 N/A 7.8 HIGH
An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-35668 1 Google 1 Android 2024-02-28 N/A 5.5 MEDIUM
In visitUris of Notification.java, there is a possible way to display images from another user due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-22902 1 Vinchin 1 Vinchin Backup And Recovery 2024-02-28 N/A 9.8 CRITICAL
Vinchin Backup & Recovery v7.2 was discovered to be configured with default root credentials.
CVE-2023-48239 1 Nextcloud 1 Nextcloud Server 2024-02-28 N/A 7.1 HIGH
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Server and starting in version 20.0.0 and prior to versions 20.0.14.16, 21.0.9.13, 22.2.10.15, 23.0.12.12, 24.0.12.8, 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Enterprise Server, a malicious user could update any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud Server 25.0.13, 26.0.8, and 27.1.3 and Nextcloud Enterprise Server is upgraded to 20.0.14.16, 21.0.9.13, 22.2.10.15, 23.0.12.12, 24.0.12.8, 25.0.13, 26.0.8, and 27.1.3 contain a patch for this issue. As a workaround, disable app files_external. This workaround also makes the external storage inaccessible but retains the configurations until a patched version has been deployed.
CVE-2023-33872 1 Intel 1 Support 2024-02-28 N/A 5.5 MEDIUM
Improper access control in the Intel Support android application all verions may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-46686 1 Gallagher 1 Command Centre 2024-02-28 N/A 7.1 HIGH
A reliance on untrusted inputs in a security decision could be exploited by a privileged user to configure the Gallagher Command Centre Diagnostics Service to use less secure communication protocols. This issue affects: Gallagher Diagnostics Service prior to v1.3.0 (distributed in 9.00.1507(MR1)).
CVE-2023-42577 1 Samsung 2 Android, Samsung Voice Recorder 2024-02-28 N/A 2.4 LOW
Improper Access Control in Samsung Voice Recorder prior to versions 21.4.15.01 in Android 12 and Android 13, 21.4.50.17 in Android 14 allows physical attackers to access Voice Recorder information on the lock screen.
CVE-2023-44288 1 Dell 1 Powerscale Onefs 2024-02-28 N/A 7.5 HIGH
Dell PowerScale OneFS, 8.2.2.x through 9.6.0.x, contains an improper control of a resource through its lifetime vulnerability. An unauthenticated network attacker could potentially exploit this vulnerability, leading to denial of service.
CVE-2023-51842 1 Meshcentral 1 Meshcentral 2024-02-28 N/A 7.5 HIGH
An algorithm-downgrade issue was discovered in Ylianst MeshCentral 1.1.16.
CVE-2023-49938 1 Schedmd 1 Slurm 2024-02-28 N/A 8.2 HIGH
An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x. There is Incorrect Access Control: an attacker can modified their extended group list that is used with the sbcast subsystem, and open files with an unauthorized set of extended groups. The fixed versions are 22.05.11 and 23.02.7.
CVE-2021-24566 1 Pluginus 1 Fox - Currency Switcher Professional For Woocommerce 2024-02-28 N/A 8.8 HIGH
The WooCommerce Currency Switcher FOX WordPress plugin before 1.3.7 was vulnerable to LFI attacks via the "woocs" shortcode.
CVE-2023-49081 1 Aiohttp 1 Aiohttp 2024-02-28 N/A 5.3 MEDIUM
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper validation made it possible for an attacker to modify the HTTP request (e.g. to insert a new header) or create a new HTTP request if the attacker controls the HTTP version. The vulnerability only occurs if the attacker can control the HTTP version of the request. This issue has been patched in version 3.9.0.
CVE-2023-47035 1 Etherscan 1 Reptilian Coin 2024-02-28 N/A 7.5 HIGH
RPTC 0x3b08c was discovered to not conduct status checks on the parameter tradingOpen. This vulnerability can allow attackers to conduct unauthorized transfer operations.
CVE-2023-45774 1 Google 1 Android 2024-02-28 N/A 7.8 HIGH
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-50343 1 Hcltech 1 Dryice Myxalytics 2024-02-28 N/A 6.5 MEDIUM
HCL DRYiCE MyXalytics is impacted by an Improper Access Control (Controller APIs) vulnerability. Certain API endpoints are accessible to Customer Admin Users that can allow access to sensitive information about other users.
CVE-2023-2585 1 Redhat 6 Enterprise Linux, Openshift Container Platform, Openshift Container Platform For Ibm Z and 3 more 2024-02-28 N/A 8.1 HIGH
Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client.