Vulnerabilities (CVE)

Filtered by CWE-732
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0559 2 Intel, Microsoft 78 Ac 3165 Firmware, Ac 3168 Firmware, Ac 7265 Firmware and 75 more 2022-04-28 4.6 MEDIUM 7.8 HIGH
Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-19455 1 Wowza 1 Streaming Engine 2022-04-28 7.2 HIGH 7.8 HIGH
Wowza Streaming Engine before 4.8.5 has Insecure Permissions which may allow a local attacker to escalate privileges in / usr / local / WowzaStreamingEngine / manager / bin / in the Linux version of the server by writing arbitrary commands in any file and execute them as root. This issue was resolved in Wowza Streaming Engine 4.8.5.
CVE-2022-22516 2 Codesys, Microsoft 5 Control Rte Sl, Control Rte Sl \(for Beckhoff Cx\), Control Win Sl and 2 more 2022-04-28 7.2 HIGH 7.8 HIGH
The SysDrv3S driver in the CODESYS Control runtime system on Microsoft Windows allows any system user to read and write within restricted memory space.
CVE-2021-27483 1 Zoll 1 Defibrillator Dashboard 2022-04-25 4.6 MEDIUM 7.8 HIGH
ZOLL Defibrillator Dashboard, v prior to 2.2,The affected products contain insecure filesystem permissions that could allow a lower privilege user to escalate privileges to an administrative level user.
CVE-2022-0483 2 Acronis, Microsoft 2 Vss Doctor, Windows 2022-02-22 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis VSS Doctor (Windows) before build 53
CVE-2021-39992 1 Huawei 1 Emui 2022-02-16 4.6 MEDIUM 7.8 HIGH
There is an improper security permission configuration vulnerability on ACPU.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
CVE-2022-23132 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-02-10 7.5 HIGH 7.3 HIGH
During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level
CVE-2021-22284 1 Abb 1 Opc Server For Ac 800m 2022-02-09 6.5 MEDIUM 8.8 HIGH
Incorrect Permission Assignment for Critical Resource vulnerability in OPC Server for AC 800M allows an attacker to execute arbitrary code in the node running the AC800M OPC Server.
CVE-2022-0270 1 Mirantis 1 Bored-agent 2022-02-01 6.5 MEDIUM 8.8 HIGH
Prior to v0.6.1, bored-agent failed to sanitize incoming kubernetes impersonation headers allowing a user to override assigned user name and groups.
CVE-2021-20874 1 Groupsession 1 Groupsession 2022-01-10 5.0 MEDIUM 7.5 HIGH
Incorrect permission assignment for critical resource vulnerability in GroupSession Free edition ver5.1.1 and earlier, GroupSession byCloud ver5.1.1 and earlier, and GroupSession ZION ver5.1.1 and earlier allows a remote unauthenticated attacker to access arbitrary files on the server and obtain sensitive information via unspecified vectors.
CVE-2020-0668 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-01-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672.
CVE-2020-1707 1 Redhat 1 Openshift 2022-01-01 4.4 MEDIUM 7.0 HIGH
A vulnerability was found in all openshift/postgresql-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/postgresql-apb. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-1709 1 Redhat 1 Openshift 2022-01-01 4.6 MEDIUM 7.8 HIGH
A vulnerability was found in all openshift/mediawiki 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/mediawiki. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-1706 1 Redhat 1 Openshift Container Platform 2022-01-01 4.4 MEDIUM 7.0 HIGH
It has been found that in openshift-enterprise version 3.11 and openshift-enterprise versions 4.1 up to, including 4.3, multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to modify /etc/passwd to add a user and escalate their privileges. This CVE is specific to the openshift/apb-tools-container.
CVE-2020-1705 1 Redhat 1 Template Service Broker Operator 2022-01-01 4.4 MEDIUM 7.0 HIGH
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-1704 1 Redhat 1 Openshift Service Mesh 2022-01-01 4.6 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in all versions of OpenShift ServiceMesh (maistra) before 1.0.8 in the openshift/istio-kialia-rhel7-operator-container. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2018-1000805 4 Canonical, Debian, Paramiko and 1 more 11 Ubuntu Linux, Debian Linux, Paramiko and 8 more 2021-12-28 6.5 MEDIUM 8.8 HIGH
Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network connectivity.
CVE-2021-36133 2 Linaro, Nxp 7 Op-tee, I.mx6sx, I.mx 6 and 4 more 2021-12-09 3.6 LOW 7.1 HIGH
The OPTEE-OS CSU driver for NXP i.MX SoC devices lacks security access configuration for several models, resulting in TrustZone bypass because the NonSecure World can perform arbitrary memory read/write operations on Secure World memory. This involves a DMA capable peripheral.
CVE-2021-31540 1 Wowza 1 Streaming Engine 2021-12-03 3.6 LOW 7.1 HIGH
Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration.
CVE-2021-40101 1 Concretecms 1 Concrete Cms 2021-12-01 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Concrete CMS before 8.5.7. The Dashboard allows a user's password to be changed without a prompt for the current password.
CVE-2021-33091 1 Intel 3 Nuc M15 Laptop Kit Audio Driver Pack, Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710 2021-11-22 7.2 HIGH 7.8 HIGH
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit audio driver pack before version 1.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33094 1 Intel 3 Nuc M15 Laptop Kit Keyboard Led Service Driver Pack, Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710 2021-11-19 7.2 HIGH 7.8 HIGH
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33093 1 Intel 3 Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710, Nuc M15 Laptop Kit Serial Io Driver Pack 2021-11-19 7.2 HIGH 7.8 HIGH
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-37207 1 Siemens 1 Sentron Powermanager 3 2021-11-11 7.2 HIGH 7.8 HIGH
A vulnerability has been identified in SENTRON powermanager V3 (All versions). The affected application assigns improper access rights to a specific folder containing configuration files. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges.
CVE-2021-40343 1 Nagios 1 Nagios Xi 2021-11-01 7.2 HIGH 7.8 HIGH
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
CVE-2021-37364 1 Openclinic Ga Project 1 Openclinic Ga 2021-10-28 9.3 HIGH 7.8 HIGH
OpenClinic GA 5.194.18 is affected by Insecure Permissions. By default the Authenticated Users group has the modify permission to openclinic folders/files. A low privilege account is able to rename mysqld.exe or tomcat8.exe files located in bin folders and replace with a malicious file that would connect back to an attacking computer giving system level privileges (nt authority\system) due to the service running as Local System. While a low privilege user is unable to restart the service through the application, a restart of the computer triggers the execution of the malicious file. The application also have unquoted service path issues.
CVE-2021-38475 1 Auvesy 1 Versiondog 2021-10-27 9.0 HIGH 8.8 HIGH
The database connection to the server is performed by calling a specific API, which could allow an unprivileged user to gain SYSDBA permissions.
CVE-2020-3595 1 Cisco 1 Sd-wan 2021-10-19 7.2 HIGH 7.8 HIGH
A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root group on the underlying operating system. The vulnerability is due to incorrect permissions being set when the affected command is executed. An attacker could exploit this vulnerability by executing the affected command on an affected system. A successful exploit could allow the attacker to gain root privileges.
CVE-2021-22148 1 Elastic 1 Enterprise Search 2021-10-18 6.5 MEDIUM 8.8 HIGH
Elastic Enterprise Search App Search versions before 7.14.0 was vulnerable to an issue where API keys were not bound to the same engines as their creator. This could lead to a less privileged user gaining access to unauthorized engines.
CVE-2020-11107 2 Apachefriends, Microsoft 2 Xampp, Windows 2021-10-18 6.8 MEDIUM 8.8 HIGH
An issue was discovered in XAMPP before 7.2.29, 7.3.x before 7.3.16 , and 7.4.x before 7.4.4 on Windows. An unprivileged user can change a .exe configuration in xampp-contol.ini for all users (including admins) to enable arbitrary command execution.
CVE-2021-3747 2 Apple, Canonical 2 Macos, Multipass 2021-10-04 4.6 MEDIUM 7.8 HIGH
The MacOS version of Multipass, version 1.7.0, fixed in 1.7.2, accidentally installed the application directory with incorrect owner.
CVE-2021-22149 1 Elastic 1 Enterprise Search 2021-09-25 6.5 MEDIUM 8.8 HIGH
Elastic Enterprise Search App Search versions before 7.14.0 are vulnerable to an issue where API keys were missing authorization via an alternate route. Using this vulnerability, an authenticated attacker could utilize API keys belonging to higher privileged users.
CVE-2021-3706 1 Pi-hole 1 Web Interface 2021-09-24 5.0 MEDIUM 7.5 HIGH
adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag
CVE-2020-4945 2 Ibm, Linux 3 Aix, Db2, Linux Kernel 2021-09-20 5.5 MEDIUM 8.1 HIGH
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 could allow an authenticated user to overwrite arbirary files due to improper group permissions. IBM X-Force ID: 191945.
CVE-2021-22921 2 Microsoft, Nodejs 2 Windows, Node.js 2021-09-20 4.4 MEDIUM 7.8 HIGH
Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking.
CVE-2021-35449 1 Lexmark 4 G2 Driver, G3 Driver, G4 Driver and 1 more 2021-09-20 7.2 HIGH 7.8 HIGH
The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM.
CVE-2020-10699 1 Targetcli-fb Project 1 Targetcli-fb 2021-09-14 7.2 HIGH 7.8 HIGH
A flaw was found in Linux, in targetcli-fb versions 2.1.50 and 2.1.51 where the socket used by targetclid was world-writable. If a system enables the targetclid socket, a local attacker can use this flaw to modify the iSCSI configuration and escalate their privileges to root.
CVE-2021-38154 1 Canon 1 - 2021-09-13 4.3 MEDIUM 7.5 HIGH
Certain Canon devices manufactured in 2012 through 2020 (such as imageRUNNER ADVANCE iR-ADV C5250), when Catwalk Server is enabled for HTTP access, allow remote attackers to modify an e-mail address setting, and thus cause the device to send sensitive information through e-mail to the attacker. For example, an incoming FAX may be sent through e-mail to the attacker. This occurs when a PIN is not required for General User Mode, as exploited in the wild in August 2021.
CVE-2018-12922 1 Vertiv 2 Liebert Intellislot, Liebert Intellislot Firmware 2021-09-13 5.0 MEDIUM 7.5 HIGH
Emerson Liebert IntelliSlot Web Card devices allow remote attackers to reconfigure access control via the config/configUser.htm or config/configTelnet.htm URI.
CVE-2018-1267 1 Cloudfoundry 1 Silk-release 2021-09-09 6.8 MEDIUM 8.1 HIGH
Cloud Foundry Silk CNI plugin, versions prior to 0.2.0, contains an improper access control vulnerability. If the platform is configured with an application security group (ASG) that overlaps with the Silk overlay network, any applications can reach any other application on the network regardless of the configured routing policies.
CVE-2021-35221 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2021-09-09 5.5 MEDIUM 8.1 HIGH
Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2017-2290 2 Microsoft, Puppet 2 Windows, Mcollective-puppet-agent 2021-09-09 9.0 HIGH 8.8 HIGH
On Windows installations of the mcollective-puppet-agent plugin, version 1.12.0, a non-administrator user can create an executable that will be executed with administrator privileges on the next "mco puppet" run. Puppet Enterprise users are not affected. This is resolved in mcollective-puppet-agent 1.12.1.
CVE-2019-12577 2 Apple, Londontrustmedia 2 Macos, Private Internet Access Vpn Client 2021-09-08 7.2 HIGH 7.8 HIGH
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The macOS binary openvpn_launcher.64 is setuid root. This binary creates /tmp/pia_upscript.sh when executed. Because the file creation mask (umask) is not reset, the umask value is inherited from the calling process. This value can be manipulated to cause the privileged binary to create files with world writable permissions. A local unprivileged user can modify /tmp/pia_upscript.sh during the connect process to execute arbitrary code as the root user.
CVE-2018-5546 3 Apple, F5, Linux 4 Macos, Big-ip Access Policy Manager, Big-ip Access Policy Manager Client and 1 more 2021-09-08 7.2 HIGH 7.8 HIGH
The svpn and policyserver components of the F5 BIG-IP APM client prior to version 7.1.7.1 for Linux and macOS runs as a privileged process and can allow an unprivileged user to get ownership of files owned by root on the local client host. A malicious local unprivileged user may gain knowledge of sensitive information, manipulate certain data, or assume super-user privileges on the local client host.
CVE-2017-16945 2 Apple, Haystacksoftware 2 Macos, Arq 2021-09-08 7.2 HIGH 7.8 HIGH
The standardrestorer binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary files and consequently gain root privileges via a crafted restore path.
CVE-2017-16928 2 Apple, Haystacksoftware 2 Macos, Arq 2021-09-08 7.2 HIGH 7.8 HIGH
The arq_updater binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary files and consequently gain root privileges via a crafted update URL, as demonstrated by file:///tmp/blah/Arq.zip.
CVE-2019-8342 2 Apple, Foxitsoftware 2 Macos, Foxit Reader 2021-09-08 4.6 MEDIUM 7.8 HIGH
A Local Privilege Escalation in libqcocoa.dylib in Foxit Reader 3.1.0.0111 on macOS has been discovered due to an incorrect permission set.
CVE-2017-8665 2 Apple, Microsoft 2 Macos, Xamarin.ios 2021-09-08 7.2 HIGH 7.8 HIGH
The Xamarin.iOS update component on systems running macOS allows an attacker to run arbitrary code as root, aka "Xamarin.iOS Elevation Of Privilege Vulnerability."
CVE-2021-38557 1 Raspap 1 Raspap 2021-09-02 9.0 HIGH 8.8 HIGH
raspap-webgui in RaspAP 2.6.6 allows attackers to execute commands as root because of the insecure sudoers permissions. The www-data account can execute /etc/raspap/hostapd/enablelog.sh as root with no password; however, the www-data account can also overwrite /etc/raspap/hostapd/enablelog.sh with any executable content.
CVE-2020-18121 1 Indexhibit 1 Indexhibit 2021-09-02 6.5 MEDIUM 8.8 HIGH
A configuration issue in Indexhibit 2.1.5 allows authenticated attackers to modify .php files, leading to getshell.