Vulnerabilities (CVE)

Filtered by CWE-266
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14318 2 Redhat, Samba 3 Enterprise Linux, Storage, Samba 2024-04-22 4.0 MEDIUM 4.3 MEDIUM
A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker.
CVE-2019-10143 3 Fedoraproject, Freeradius, Redhat 3 Fedora, Freeradius, Enterprise Linux 2024-04-11 6.9 MEDIUM 7.0 HIGH
It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inaccessible by the radiusd user. NOTE: the upstream software maintainer has stated "there is simply no way for anyone to gain privileges through this alleged issue."
CVE-2024-20320 2024-03-13 N/A 7.8 HIGH
A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to insufficient validation of arguments that are included with the SSH client CLI command. An attacker with low-privileged access to an affected device could exploit this vulnerability by issuing a crafted SSH client command to the CLI. A successful exploit could allow the attacker to elevate privileges to root on the affected device.
CVE-2024-23976 2024-02-14 N/A 6.0 MEDIUM
When running in Appliance mode, an authenticated attacker assigned the Administrator role may be able to bypass Appliance mode restrictions utilizing iAppsLX templates on a BIG-IP system.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
CVE-2023-6815 2024-02-14 N/A 6.5 MEDIUM
Incorrect Privilege Assignment vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series Safety CPU R08/16/32/120SFCPU all versions and MELSEC iQ-R Series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows a remote authenticated attacker who has logged into the product as a non-administrator user to disclose the credentials (user ID and password) of a user with a lower access level than the attacker by sending a specially crafted packet.
CVE-2022-3458 1 Oretnom23 1 Human Resource Management System 2024-01-25 N/A 9.8 CRITICAL
A vulnerability has been found in SourceCodester Human Resource Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /employeeview.php of the component Image File Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-210559.
CVE-2022-4281 1 Facepay Project 1 Facepay 2024-01-25 N/A 8.8 HIGH
A vulnerability has been found in Facepay 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /face-recognition-php/facepay-master/camera.php. The manipulation of the argument userId leads to authorization bypass. The attack can be launched remotely. The identifier VDB-214789 was assigned to this vulnerability.
CVE-2023-39173 1 Jetbrains 1 Teamcity 2023-12-10 N/A 8.8 HIGH
In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access
CVE-2022-4272 1 Warehouse Management System Project 1 Warehouse Management System 2023-12-10 N/A 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in FeMiner wms. Affected by this issue is some unknown functionality of the file /product/savenewproduct.php?flag=1. The manipulation of the argument upfile leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214760.
CVE-2022-3770 1 Xjyunjing 1 Yunjing Content Management System 2023-12-10 N/A 8.8 HIGH
A vulnerability classified as critical was found in Yunjing CMS. This vulnerability affects unknown code of the file /index/user/upload_img.html. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212500.
CVE-2022-2626 1 Hestiacp 1 Control Panel 2023-12-10 N/A 7.2 HIGH
Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6.
CVE-2022-3826 1 Huaxiaerp 1 Huaxia Erp 2023-12-10 N/A 6.5 MEDIUM
A vulnerability was found in Huaxia ERP. It has been classified as problematic. This affects an unknown part of the file /depotHead/list of the component Retail Management. The manipulation of the argument search leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-212793 was assigned to this vulnerability.
CVE-2022-1225 1 Phpipam 1 Phpipam 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
CVE-2020-35514 1 Redhat 1 Openshift 2023-12-10 4.4 MEDIUM 7.0 HIGH
An insecure modification flaw in the /etc/kubernetes/kubeconfig file was found in OpenShift. This flaw allows an attacker with access to a running container which mounts /etc/kubernetes or has local access to the node, to copy this kubeconfig file and attempt to add their own node to the OpenShift cluster. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. This flaw affects versions before openshift4/ose-machine-config-operator v4.7.0-202105111858.p0.
CVE-2020-10695 1 Redhat 1 Single Sign-on 2023-12-10 4.6 MEDIUM 7.8 HIGH
An insecure modification flaw in the /etc/passwd file was found in the redhat-sso-7 container. An attacker with access to the container can use this flaw to modify the /etc/passwd and escalate their privileges.
CVE-2019-19349 1 Redhat 1 Openshift 2023-12-10 4.4 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the container operator-framework/operator-metering as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2019-19353 1 Redhat 1 Openshift Container Platform 2023-12-10 6.9 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hive as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2021-1303 1 Cisco 1 Dna Center 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability in the user management roles of Cisco DNA Center could allow an authenticated, remote attacker to execute unauthorized commands on an affected device. The vulnerability is due to improper enforcement of actions for assigned user roles. An attacker could exploit this vulnerability by authenticating as a user with an Observer role and executing commands on the affected device. A successful exploit could allow a user with the Observer role to execute commands to view diagnostic information of the devices that Cisco DNA Center manages.
CVE-2019-19354 1 Redhat 2 Enterprise Linux, Openshift Container Platform 2023-12-10 4.6 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2021-1416 1 Cisco 1 Identity Services Engine 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.