Vulnerabilities (CVE)

Filtered by CWE-863
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42569 1 Samsung 1 Android 2023-12-11 N/A 3.3 LOW
Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.
CVE-2020-29374 3 Debian, Linux, Netapp 11 Debian Linux, Linux Kernel, 500f and 8 more 2023-11-09 3.3 LOW 3.6 LOW
An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.
CVE-2023-25647 1 Zte 8 Axon 30, Axon 30 Firmware, Axon 40 Pro and 5 more 2023-08-24 N/A 3.3 LOW
There is a permission and access control vulnerability in some ZTE mobile phones. Due to improper access control, applications in mobile phone could monitor the touch event.
CVE-2023-3584 1 Mattermost 1 Mattermost Server 2023-07-27 N/A 3.1 LOW
Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, allowing an authenticated attacker with knowledge of a Team Override Scheme ID to create a new team with said team override scheme.
CVE-2023-3613 1 Mattermost 1 Mattermost Server 2023-07-26 N/A 3.5 LOW
Mattermost WelcomeBot plugin fails to to validate the membership status when inviting or adding users to channels allowing guest accounts to be added or invited to channels by default.
CVE-2022-33705 1 Samsung 1 Calendar 2022-07-19 2.1 LOW 3.3 LOW
Information exposure in Calendar prior to version 12.3.05.10000 allows attacker to access calendar schedule without READ_CALENDAR permission.
CVE-2022-1981 1 Gitlab 1 Gitlab 2022-07-13 3.5 LOW 2.7 LOW
An issue has been discovered in GitLab EE affecting all versions starting from 12.2 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1. In GitLab, if a group enables the setting to restrict access to users belonging to specific domains, that allow-list may be bypassed if a Maintainer uses the 'Invite a group' feature to invite a group that has members that don't comply with domain allow-list.
CVE-2022-24886 1 Nextcloud 1 Nextcloud 2022-05-06 2.1 LOW 3.8 LOW
Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. In versions prior to 3.19.0, any application with notification permission can access contacts if Nextcloud has access to Contacts without applying for the Contacts permission itself. Version 3.19.0 contains a fix for this issue. There are currently no known workarounds.
CVE-2022-24923 1 Samsung 1 Searchwidget 2022-02-22 2.1 LOW 3.3 LOW
Improper access control vulnerability in Samsung SearchWidget prior to versions 2.3.00.6 in China models allows untrusted applications to load arbitrary URL and local files in webview.
CVE-2022-23994 1 Samsung 1 Wear Os 2022-02-22 4.3 MEDIUM 3.3 LOW
An Improper access control vulnerability in StBedtimeModeReceiver in Wear OS 3.0 prior to Firmware update Feb-2022 Release allows untrusted applications to change bedtime mode without a proper permission.
CVE-2022-0333 1 Moodle 1 Moodle 2022-02-01 5.5 MEDIUM 3.8 LOW
A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.
CVE-2022-22272 1 Google 1 Android 2022-01-15 2.1 LOW 3.3 LOW
Improper authorization in TelephonyManager prior to SMR Jan-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission
CVE-2021-39945 1 Gitlab 1 Gitlab 2021-12-15 4.0 MEDIUM 2.7 LOW
Improper access control in the GitLab CE/EE API affecting all versions starting from 9.4 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows an author of a Merge Request to approve the Merge Request even after having their project access revoked
CVE-2020-16241 1 Philips 2 Suresigns Vs4, Suresigns Vs4 Firmware 2021-11-22 2.1 LOW 2.1 LOW
Philips SureSigns VS4, A.07.107 and prior. The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
CVE-2019-1667 1 Cisco 1 Hyperflex Hx Data Platform 2021-10-28 2.1 LOW 3.3 LOW
A vulnerability in the Graphite interface of Cisco HyperFlex software could allow an authenticated, local attacker to write arbitrary data to the Graphite interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by connecting to the Graphite service and sending arbitrary data. A successful exploit could allow the attacker to write arbitrary data to Graphite, which could result in invalid statistics being presented in the interface. Versions prior to 3.5(2a) are affected.
CVE-2021-25472 1 Google 1 Android 2021-10-13 2.1 LOW 3.3 LOW
An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.
CVE-2020-1791 1 Huawei 2 Mate 20, Mate 20 Firmware 2021-07-21 2.1 LOW 2.4 LOW
HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system has a logic judging error under certain scenario, successful exploit could allow the attacker to switch to third desktop after a series of operation in ADB mode.
CVE-2020-1807 1 Huawei 2 Mate 20, Mate 20 Firmware 2021-07-21 3.6 LOW 3.5 LOW
HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.188(C00E74R3P8) have an improper authorization vulnerability. The software does not properly restrict certain user's modification of certain configuration file, successful exploit could allow the attacker to bypass app lock after a series of operation in ADB mode.
CVE-2020-1797 1 Huawei 2 Mate 20, Mate 20 Firmware 2021-07-21 2.1 LOW 2.4 LOW
HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system does not properly restrict certain operation in ADB mode, successful exploit could allow certain user break the limit of digital balance function.
CVE-2020-0047 1 Google 1 Android 2021-07-21 2.1 LOW 3.3 LOW
In setMasterMute of AudioService.java, there is a missing permission check. This could lead to local silencing of audio with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141622311
CVE-2020-3844 1 Apple 2 Ipados, Iphone Os 2021-07-21 2.1 LOW 3.3 LOW
This issue was addressed with improved checks. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Users removed from an iMessage conversation may still be able to alter state.
CVE-2020-9933 1 Apple 4 Ipad Os, Iphone Os, Tvos and 1 more 2021-07-21 4.3 MEDIUM 3.3 LOW
An authorization issue was addressed with improved state management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to read sensitive location information.
CVE-2020-3873 1 Apple 2 Ipados, Iphone Os 2021-07-21 2.1 LOW 3.3 LOW
This issue was addressed with improved setting propagation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1. Turning off "Load remote content in messages” may not apply to all mail previews.
CVE-2020-15279 1 Bitdefender 1 Endpoint Security Tools 2021-05-24 2.1 LOW 3.3 LOW
An Improper Access Control vulnerability in the logging component of Bitdefender Endpoint Security Tools for Windows versions prior to 6.6.23.320 allows a regular user to learn the scanning exclusion paths. This issue was discovered during external security research.
CVE-2021-25351 2 Google, Samsung 2 Android, Account 2021-03-30 2.1 LOW 2.4 LOW
Improper Access Control in EmailValidationView in Samsung Account prior to version 10.7.0.7 and 12.1.1.3 allows physically proximate attackers to log out user account on device without user password.
CVE-2021-25366 1 Samsung 1 Internet 2021-03-30 3.6 LOW 2.9 LOW
Improper access control in Samsung Internet prior to version 13.2.1.70 allows physically proximate attackers to bypass the secret mode's authentication.
CVE-2021-25340 1 Google 1 Android 2021-03-11 2.1 LOW 2.4 LOW
Improper access control vulnerability in Samsung keyboard version prior to SMR Feb-2021 Release 1 allows physically proximate attackers to change in arbitrary settings during Initialization State.
CVE-2020-0481 1 Google 1 Android 2020-12-16 2.1 LOW 3.3 LOW
In AndroidManifest.xml, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a non-system app to send a broadcast it shouldn't have permissions to send, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157472962
CVE-2020-8919 1 Google 1 Gerrit 2020-12-16 2.7 LOW 3.5 LOW
An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.
CVE-2019-9364 1 Google 1 Android 2020-08-24 2.1 LOW 3.3 LOW
In AudioService, there is a possible trigger of background user audio due to a permissions bypass. This could lead to local information disclosure by playing the background user's audio with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-73364631
CVE-2020-1831 1 Huawei 2 Mate 20, Mate 20 Firmware 2020-06-02 1.9 LOW 2.4 LOW
HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.195(SP31C00E74R3P8) have an improper authorization vulnerability. The digital balance function does not sufficiently restrict the using time of certain user, successful exploit could allow the user break the limit of digital balance function after a series of operations with a PC.
CVE-2018-7957 1 Huawei 2 Victoria-al00, Victoria-al00 Firmware 2019-10-03 2.1 LOW 3.3 LOW
Huawei smartphones with software Victoria-AL00 8.0.0.336a(C00) have an information leakage vulnerability. Because an interface does not verify authorization correctly, attackers can exploit an application with the authorization of phone state to obtain user location additionally.