Vulnerabilities (CVE)

Filtered by CWE-266
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1416 1 Cisco 1 Identity Services Engine 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1412 1 Cisco 1 Identity Services Engine 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2019-19352 1 Redhat 1 Openshift Container Platform 2023-12-10 4.4 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2019-19350 1 Redhat 1 Openshift 2023-12-10 4.6 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ansible-service-broker as shipped in Red Hat Openshift 4 and 3.11. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2019-19351 1 Redhat 1 Openshift 2023-12-10 4.4 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/jenkins. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. This CVE is specific to the openshift/jenkins-slave-base-rhel7-containera as shipped in Openshift 4 and 3.11.
CVE-2019-19355 1 Redhat 1 Openshift 2023-12-10 4.4 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ocp-release-operator-sdk. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. This CVE is specific to the openshift/ansible-operator-container as shipped in Openshift 4.
CVE-2019-19345 1 Redhat 1 Openshift 2023-12-10 4.6 MEDIUM 7.8 HIGH
A vulnerability was found in all openshift/mediawiki-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mediawiki-apb. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-1705 1 Redhat 1 Template Service Broker Operator 2023-12-10 4.4 MEDIUM 7.0 HIGH
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-1708 1 Redhat 1 Openshift Container Platform 2023-12-10 4.4 MEDIUM 7.0 HIGH
It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to modify /etc/passwd to add a user and escalate their privileges. This CVE is specific to the openshift/mysql-apb.
CVE-2019-14819 1 Redhat 1 Openshift Container Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
CVE-2018-1088 3 Debian, Opensuse, Redhat 6 Debian Linux, Leap, Enterprise Linux Server and 3 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.