Vulnerabilities (CVE)

Filtered by CWE-862
Total 2187 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10312 1 Jenkins 1 Ansible Tower 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A missing permission check in Jenkins Ansible Tower Plugin 0.9.1 and earlier in the TowerInstallation.TowerInstallationDescriptor#doFillTowerCredentialsIdItems method allowed attackers with Overall/Read permission to enumerate credentials ID of credentials stored in Jenkins.
CVE-2019-12470 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Wikimedia MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed log in RevisionDelete page is exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.
CVE-2019-0280 1 Sap 1 Treasury And Risk Management 2023-12-10 6.5 MEDIUM 8.8 HIGH
SAP Treasury and Risk Management (EA-FINSERV 6.0, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18 and 8.0; S4CORE 1.01, 1.02 and 1.03), does not perform necessary authorization checks for authorization objects T_DEAL_DP and T_DEAL_PD , resulting in escalation of privileges.
CVE-2018-9457 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In onCheckedChanged of BluetoothPairingController.java, there is a possible way to retrieve contact information due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-72872376
CVE-2019-5774 5 Debian, Fedoraproject, Google and 2 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop file.
CVE-2018-9548 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In multiple functions of ContentProvider.java, there is a possible permission bypass due to a missing URI validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-112555574.
CVE-2019-0566 1 Microsoft 4 Edge, Windows 10, Windows Server 2016 and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.
CVE-2017-17707 1 Pleasantsolutions 1 Pleasant Password Server 2023-12-10 6.5 MEDIUM 8.1 HIGH
Due to missing authorization checks, any authenticated user is able to list, upload, or delete attachments to password safe entries in Pleasant Password Server before 7.8.3. To perform those actions on an entry, the user needs to know the corresponding "CredentialId" value, which uniquely identifies a password safe entry. Since "CredentialId" values are implemented as GUIDs, they are hard to guess. However, if for example an entry's owner grants read-only access to a malicious user, the value gets exposed to the malicious user. The same holds true for temporary grants.
CVE-2019-1003006 1 Jenkins 1 Groovy 2023-12-10 6.5 MEDIUM 8.8 HIGH
A sandbox bypass vulnerability exists in Jenkins Groovy Plugin 2.0 and earlier in src/main/java/hudson/plugins/groovy/StringScriptSource.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
CVE-2018-20155 1 Designmodo 1 Wp Maintenance Mode 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The WP Maintenance Mode plugin before 2.0.7 for WordPress allows remote authenticated subscriber users to bypass intended access restrictions on changes to plugin settings.
CVE-2018-19079 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The ONVIF devicemgmt SystemReboot method allows unauthenticated reboot.
CVE-2018-14985 1 Leagoo 2 Z5c, Z5c Firmware 2023-12-10 5.6 MEDIUM 7.1 HIGH
The Leagoo Z5C Android device with a build fingerprint of sp7731c_1h10_32v4_bird:6.0/MRA58K/android.20170629.214736:user/release-keys contains a pre-installed platform app with a package name of com.android.settings (versionCode=23, versionName=6.0-android.20170630.092853) that contains an exported broadcast receiver that allows any app co-located on the device to programmatically initiate a factory reset. In addition, the app initiating the factory reset does not require any permissions. A factory reset will remove all user data and apps from the device. This will result in the loss of any data that have not been backed up or synced externally. The capability to perform a factory reset is not directly available to third-party apps (those that the user installs themselves with the exception of enabled Mobile Device Management (MDM) apps), although this capability can be obtained by leveraging an unprotected app component of a pre-installed platform app.
CVE-2018-11888 1 Qualcomm 58 Mdm9607, Mdm9607 Firmware, Mdm9650 and 55 more 2023-12-10 7.2 HIGH 7.8 HIGH
Unauthorized access may be allowed by the SCP11 Crypto Services TA will processing commands from other TA in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile and Snapdragon Voice & Music in versions MDM9607, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820, SD 820A, SD 835, SD 8CX, SDM439, Snapdragon_High_Med_2016.
CVE-2018-1314 1 Apache 1 Hive 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Apache Hive 2.3.3, 3.1.0 and earlier, Hive "EXPLAIN" operation does not check for necessary authorization of involved entities in a query. An unauthorized user can do "EXPLAIN" on arbitrary table or view and expose table metadata and statistics.
CVE-2018-7792 1 Schneider-electric 2 Modicon M221, Modicon M221 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Permissions, Privileges, and Access Control vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to decode the password using rainbow table.
CVE-2018-19754 1 Oracle 1 Tarantella Enterprise 2023-12-10 6.5 MEDIUM 8.8 HIGH
Tarantella Enterprise before 3.11 allows bypassing Access Control.
CVE-2018-18996 1 Lcds 1 Laquis Scada 2023-12-10 7.5 HIGH 9.8 CRITICAL
LCDS Laquis SCADA prior to version 4.1.0.4150 allows taking in user input without proper authorization or sanitation, which may allow an attacker to execute remote code on the server.
CVE-2018-2455 1 Sap 1 Enterprise Financial Services 2023-12-10 6.5 MEDIUM 8.8 HIGH
SAP Enterprise Financial Services, versions 6.05, 6.06, 6.16, 6.17, 6.18, 8.0 (in business function EAFS_BCA_BUSOPR_SEPA) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2018-16591 1 Furuno 4 Felcom 250, Felcom 250 Firmware, Felcom 500 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
FURUNO FELCOM 250 and 500 devices allow unauthenticated users to change the password for the Admin, Log and Service accounts, as well as the password for the protected "SMS" panel via /cgi-bin/sm_changepassword.cgi and /cgi-bin/sm_sms_changepasswd.cgi.
CVE-2018-15327 1 F5 14 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 11 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
In BIG-IP 14.0.0-14.0.0.2 or 13.0.0-13.1.1.1 or Enterprise Manager 3.1.1, when authenticated administrative users run commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.