Vulnerabilities (CVE)

Filtered by CWE-269
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30617 1 Openkruise 1 Kruise 2024-01-11 N/A 6.5 MEDIUM
Kruise provides automated management of large-scale applications on Kubernetes. Starting in version 0.8.0 and prior to versions 1.3.1, 1.4.1, and 1.5.2, an attacker who has gained root privilege of the node that kruise-daemon run can leverage the kruise-daemon pod to list all secrets in the entire cluster. After that, the attacker can leverage the "captured" secrets (e.g. the kruise-manager service account token) to gain extra privileges such as pod modification. Versions 1.3.1, 1.4.1, and 1.5.2 fix this issue. A workaround is available. For users that do not require imagepulljob functions, they can modify kruise-daemon-role to drop the cluster level secret get/list privilege.
CVE-2023-51433 1 Hihonor 1 Magic Ui 2024-01-05 N/A 5.5 MEDIUM
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak.
CVE-2023-51430 1 Hihonor 1 Magic Ui 2024-01-05 N/A 5.5 MEDIUM
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak.
CVE-2023-51429 1 Hihonor 1 Magic Os 2024-01-04 N/A 5.5 MEDIUM
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak.
CVE-2023-23438 1 Hihonor 2 Lge-an00, Lge-an00 Firmware 2024-01-04 N/A 5.5 MEDIUM
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions
CVE-2020-16993 1 Microsoft 1 Azure Sphere 2023-12-31 4.6 MEDIUM 5.4 MEDIUM
Azure Sphere Elevation of Privilege Vulnerability
CVE-2021-1646 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 7.2 HIGH 6.6 MEDIUM
Windows WLAN Service Elevation of Privilege Vulnerability
CVE-2023-6804 1 Github 1 Enterprise Server 2023-12-29 N/A 5.5 MEDIUM
Improper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.
CVE-2021-34493 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-28 4.6 MEDIUM 6.7 MEDIUM
Windows Partition Management Driver Elevation of Privilege Vulnerability
CVE-2021-36931 1 Microsoft 1 Edge Chromium 2023-12-28 6.8 MEDIUM 4.4 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-31961 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-28 3.6 LOW 6.1 MEDIUM
Windows InstallService Elevation of Privilege Vulnerability
CVE-2021-36943 1 Microsoft 1 Azure Cyclecloud 2023-12-28 4.6 MEDIUM 4.0 MEDIUM
Azure CycleCloud Elevation of Privilege Vulnerability
CVE-2021-36930 1 Microsoft 1 Edge 2023-12-28 6.8 MEDIUM 5.3 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-43211 1 Microsoft 1 Windows 10 Update Assistant 2023-12-28 6.6 MEDIUM 5.5 MEDIUM
Windows 10 Update Assistant Elevation of Privilege Vulnerability
CVE-2021-42280 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-12-28 4.6 MEDIUM 5.5 MEDIUM
Windows Feedback Hub Elevation of Privilege Vulnerability
CVE-2021-42302 1 Microsoft 1 Azure Real Time Operating System 2023-12-28 7.2 HIGH 6.6 MEDIUM
Azure RTOS Elevation of Privilege Vulnerability
CVE-2021-42277 1 Microsoft 8 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 5 more 2023-12-28 4.6 MEDIUM 5.5 MEDIUM
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2021-42319 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2023-12-28 2.1 LOW 4.7 MEDIUM
Visual Studio Elevation of Privilege Vulnerability
CVE-2021-42303 1 Microsoft 1 Azure Real Time Operating System 2023-12-28 7.2 HIGH 6.6 MEDIUM
Azure RTOS Elevation of Privilege Vulnerability
CVE-2021-42304 1 Microsoft 1 Azure Real Time Operating System 2023-12-28 7.2 HIGH 6.6 MEDIUM
Azure RTOS Elevation of Privilege Vulnerability
CVE-2022-21970 1 Microsoft 1 Edge Chromium 2023-12-21 8.3 HIGH 6.1 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-45083 1 Softiron 1 Hypercloud 2023-12-12 N/A 4.4 MEDIUM
An Improper Privilege Management vulnerability exists in HyperCloud that will impact the ability for a user to authenticate against the management plane. An authenticated admin-level user may be able to delete the "admin" or "serveradmin" users, which prevents authentication from subsequently succeeding. This issue affects HyperCloud versions 1.0 to any release before 2.1.
CVE-2023-37925 1 Zyxel 58 Atp100, Atp100w, Atp200 and 55 more 2023-12-04 N/A 5.5 MEDIUM
An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, VPN series firmware versions 4.30 through 5.37, NWA50AX firmware version 6.29(ABYW.2), WAC500 firmware version 6.65(ABVS.1), WAX300H firmware version 6.60(ACHF.1), and WBE660S firmware version 6.65(ACGG.1), could allow an authenticated local attacker to access system files on an affected device.
CVE-2023-5650 1 Zyxel 20 Atp100, Atp100w, Atp200 and 17 more 2023-12-04 N/A 5.5 MEDIUM
An improper privilege management vulnerability in the ZySH of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to modify the URL of the registration page in the web GUI of an affected device.
CVE-2023-5797 1 Zyxel 58 Atp100, Atp100w, Atp200 and 55 more 2023-12-04 N/A 5.5 MEDIUM
An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, VPN series firmware versions 4.30 through 5.37, NWA50AX firmware version 6.29(ABYW.2), WAC500 firmware version 6.65(ABVS.1), WAX300H firmware version 6.60(ACHF.1), and WBE660S firmware version 6.65(ACGG.1), could allow an authenticated local attacker to access the administrator’s logs on an affected device.
CVE-2023-5960 1 Zyxel 12 Usg Flex 100, Usg Flex 100w, Usg Flex 200 and 9 more 2023-12-01 N/A 5.5 MEDIUM
An improper privilege management vulnerability in the hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.37 and VPN series firmware versions 4.30 through 5.37 could allow an authenticated local attacker to access the system files on an affected device.
CVE-2023-5549 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-11-16 N/A 5.3 MEDIUM
Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.
CVE-2023-4293 1 Wpdownloadmanager 1 Premium Packages - Sell Digital Products Securely 2023-08-22 N/A 6.5 MEDIUM
The Premium Packages - Sell Digital Products Securely plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.7.4 due to insufficient restriction on the 'wpdmpp_update_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'profile[role]' parameter during a profile update.
CVE-2023-4239 1 Webcodingplace 1 Real Estate Manager 2023-08-15 N/A 6.5 MEDIUM
The Real Estate Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 6.7.1 due to insufficient restriction on the 'rem_save_profile_front' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'wp_capabilities' parameter during a profile update.
CVE-2019-25151 1 Cartflows 1 Cartflows 2023-08-09 N/A 4.3 MEDIUM
The Funnel Builder plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the activate_plugin function in versions up to, and including, 1.3.0. This makes it possible for authenticated attackers to activate any plugin on the vulnerable service.
CVE-2022-29587 1 Konicaminolta 90 Bizhub 226i, Bizhub 226i Firmware, Bizhub 227 and 87 more 2023-08-08 4.7 MEDIUM 4.0 MEDIUM
Konica Minolta bizhub MFP devices before 2022-04-14 have an internal Chromium browser that executes with root (aka superuser) access privileges.
CVE-2022-1901 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2023-08-08 N/A 5.3 MEDIUM
In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview.
CVE-2022-22483 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Db2 and 3 more 2023-08-08 N/A 6.5 MEDIUM
IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to an information disclosure in some scenarios due to unauthorized access caused by improper privilege management when CREATE OR REPLACE command is used. IBM X-Force ID: 225979.
CVE-2022-41049 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-08-08 N/A 5.4 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41091 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-08-08 N/A 5.4 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2021-41339 1 Microsoft 4 Windows 10, Windows 11, Windows Server 2016 and 1 more 2023-08-01 4.6 MEDIUM 4.7 MEDIUM
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2023-29256 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Db2 and 3 more 2023-07-31 N/A 6.5 MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: 252046.
CVE-2022-29526 2 Golang, Linux 2 Go, Linux Kernel 2022-07-29 5.0 MEDIUM 5.3 MEDIUM
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.
CVE-2022-23708 1 Elastic 1 Elasticsearch 2022-07-29 4.0 MEDIUM 4.3 MEDIUM
A flaw was discovered in Elasticsearch 7.17.0’s upgrade assistant, in which upgrading from version 6.x to 7.x would disable the in-built protections on the security index, allowing authenticated users with “*” index permissions access to this index.
CVE-2021-24207 1 Themeum 1 Wp Page Builder 2022-07-29 4.0 MEDIUM 4.3 MEDIUM
By default, the WP Page Builder WordPress plugin before 1.2.4 allows subscriber-level users to edit and make changes to any and all posts pages - user roles must be specifically blocked from editing posts and pages.
CVE-2022-20907 1 Cisco 1 Nexus Dashboard 2022-07-29 N/A 6.7 MEDIUM
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device. These vulnerabilities are due to insufficient input validation during CLI command execution on an affected device. An attacker could exploit these vulnerabilities by authenticating as the rescue-user and executing vulnerable CLI commands using a malicious payload. A successful exploit could allow the attacker to elevate privileges to root on an affected device.
CVE-2022-20906 1 Cisco 1 Nexus Dashboard 2022-07-29 N/A 6.7 MEDIUM
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device. These vulnerabilities are due to insufficient input validation during CLI command execution on an affected device. An attacker could exploit these vulnerabilities by authenticating as the rescue-user and executing vulnerable CLI commands using a malicious payload. A successful exploit could allow the attacker to elevate privileges to root on an affected device.
CVE-2020-0404 1 Google 1 Android 2022-07-25 4.9 MEDIUM 5.5 MEDIUM
In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel
CVE-2022-26118 1 Fortinet 2 Fortianalyzer, Fortimanager 2022-07-25 N/A 6.7 MEDIUM
A privilege chaining vulnerability [CWE-268] in FortiManager and FortiAnalyzer 6.0.x, 6.2.x, 6.4.0 through 6.4.7, 7.0.0 through 7.0.3 may allow a local and authenticated attacker with a restricted shell to escalate their privileges to root due to incorrect permissions of some folders and executable files on the system.
CVE-2021-1258 3 Cisco, Mcafee, Microsoft 3 Anyconnect Secure Mobility Client, Agent Epolicy Orchestrator Extension, Windows 2022-07-25 2.1 LOW 5.5 MEDIUM
A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient file permission restrictions. An attacker could exploit this vulnerability by sending a crafted command from the local CLI to the application. A successful exploit could allow the attacker to read arbitrary files on the underlying OS of the affected device. The attacker would need to have valid user credentials to exploit this vulnerability.
CVE-2022-34754 1 Schneider-electric 4 Acti9 Powertag Link C \(a9xelc10-a\), Acti9 Powertag Link C \(a9xelc10-a\) Firmware, Acti9 Powertag Link C \(a9xelc10-b\) and 1 more 2022-07-22 N/A 6.8 MEDIUM
A CWE-269: Improper Privilege Management vulnerability exists that could allow elevated functionality when guessing credentials. Affected Products: Acti9 PowerTag Link C (A9XELC10-A) (V1.7.5 and prior), Acti9 PowerTag Link C (A9XELC10-B) (V2.12.0 and prior)
CVE-2020-28014 1 Exim 1 Exim 2022-07-12 5.6 MEDIUM 6.1 MEDIUM
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
CVE-2021-30478 1 Zulip 1 Zulip Server 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the can_forge_sender permission (previously is_api_super_user) resulted in users with this permission being able to send messages appearing as if sent by a system bot, including to other organizations hosted by the same Zulip installation.
CVE-2021-29951 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2022-07-12 6.4 MEDIUM 6.5 MEDIUM
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
CVE-2021-30479 1 Zulip 1 Zulip Server 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the all_public_streams API feature resulted in guest users being able to receive message traffic to public streams that should have been only accessible to members of the organization.