Vulnerabilities (CVE)

Filtered by CWE-863
Total 1430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-17049 2 Microsoft, Samba 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2023-12-31 9.0 HIGH 6.6 MEDIUM
<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>
CVE-2021-27086 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 4.6 MEDIUM 7.8 HIGH
Windows Services and Controller App Elevation of Privilege Vulnerability
CVE-2023-51380 1 Github 1 Enterprise Server 2023-12-29 N/A 4.3 MEDIUM
An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. 
CVE-2023-50705 1 Efacec 2 Uc 500e, Uc 500e Firmware 2023-12-29 N/A 5.3 MEDIUM
An attacker could create malicious requests to obtain sensitive information about the web server.
CVE-2023-51379 1 Github 1 Enterprise Server 2023-12-29 N/A 4.9 MEDIUM
An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permissions. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. 
CVE-2023-49734 1 Apache 1 Superset 2023-12-28 N/A 6.5 MEDIUM
An authenticated Gamma user has the ability to create a dashboard and add charts to it, this user would automatically become one of the owners of the charts allowing him to incorrectly have write permissions to these charts.This issue affects Apache Superset: before 2.1.2, from 3.0.0 before 3.0.2. Users are recommended to upgrade to version 3.0.2 or 2.1.3, which fixes the issue.
CVE-2023-41314 1 Apache 1 Doris 2023-12-22 N/A 8.2 HIGH
The api /api/snapshot and /api/get_log_file would allow unauthenticated access. It could allow a DoS attack or get arbitrary files from FE node. Please upgrade to 2.0.3 to fix these issues.
CVE-2022-29047 1 Jenkins 1 Pipeline\ 2023-12-21 5.0 MEDIUM 5.3 MEDIUM
Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.
CVE-2022-22967 1 Saltstack 1 Salt 2023-12-21 6.5 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.
CVE-2022-47002 1 Masacms 1 Masacms 2023-12-21 N/A 9.8 CRITICAL
A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.
CVE-2023-4853 2 Quarkus, Redhat 13 Quarkus, Build Of Optaplanner, Build Of Quarkus and 10 more 2023-12-21 N/A 8.1 HIGH
A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.
CVE-2023-22518 1 Atlassian 2 Confluence Data Center, Confluence Server 2023-12-19 N/A 9.8 CRITICAL
All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. This Improper Authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then perform all administrative actions that are available to Confluence instance administrator leading to - but not limited to - full loss of confidentiality, integrity and availability.  Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.
CVE-2023-6542 1 Sap 1 Emarsys Sdk 2023-12-18 N/A 7.1 HIGH
Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL including application deep links on the device.
CVE-2023-49273 1 Umbraco 1 Umbraco Cms 2023-12-15 N/A 5.4 MEDIUM
Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, users with low privileges (Editor, etc.) are able to access some unintended endpoints. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this issue.
CVE-2023-48227 1 Umbraco 1 Umbraco Cms 2023-12-15 N/A 4.3 MEDIUM
Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a patch for this issue. No known workarounds are available.
CVE-2020-10676 1 Suse 1 Rancher 2023-12-14 N/A 8.8 HIGH
In Rancher 2.x before 2.6.13 and 2.7.x before 2.7.4, an incorrectly applied authorization check allows users who have certain access to a namespace to move that namespace to a different project.
CVE-2023-36646 1 Prolion 1 Cryptospike 2023-12-13 N/A 8.8 HIGH
Incorrect user role checking in multiple REST API endpoints in ProLion CryptoSpike 3.0.15P2 allows a remote attacker with low privileges to execute privileged functions and achieve privilege escalation via REST API endpoint invocation.
CVE-2023-50457 1 Zammad 1 Zammad 2023-12-13 N/A 4.3 MEDIUM
An issue was discovered in Zammad before 6.2.0. When listing tickets linked to a knowledge base answer, or knowledge base answers of a ticket, a user could see entries for which they lack permissions.
CVE-2023-48859 1 Totolink 2 A3002ru, A3002ru Firmware 2023-12-12 N/A 8.8 HIGH
TOTOLINK A3002RU version 2.0.0-B20190902.1958 has a post-authentication RCE due to incorrect access control, allows attackers to bypass front-end security restrictions and execute arbitrary code.
CVE-2023-49239 1 Huawei 2 Emui, Harmonyos 2023-12-11 N/A 7.5 HIGH
Unauthorized access vulnerability in the card management module. Successful exploitation of this vulnerability may affect service confidentiality.