Vulnerabilities (CVE)

Filtered by CWE-732
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20218 1 Google 1 Android 2023-08-08 4.4 MEDIUM 7.8 HIGH
In PermissionController, there is a possible way to get and retain permissions without user's consent due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-223907044
CVE-2021-20355 3 Ibm, Linux, Microsoft 3 Jazz Team Server, Linux Kernel, Windows 2023-08-08 5.0 MEDIUM 5.3 MEDIUM
IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 194891.
CVE-2022-0652 1 Sophos 1 Unified Threat Management 2023-08-08 2.1 LOW 7.8 HIGH
Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions. This allows a local attacker to attempt off-line brute-force attacks against these password hashes in Sophos UTM before version 9.710.
CVE-2022-22960 2 Linux, Vmware 6 Linux Kernel, Cloud Foundation, Identity Manager and 3 more 2023-08-08 7.2 HIGH 7.8 HIGH
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to 'root'.
CVE-2021-45492 1 Sage 1 Sage 300 2023-08-08 N/A 7.8 HIGH
In Sage 300 ERP (formerly accpac) through 6.8.x, the installer configures the C:\Sage\Sage300\Runtime directory to be the first entry in the system-wide PATH environment variable. However, this directory is writable by unprivileged users because the Sage installer fails to set explicit permissions and therefore inherits weak permissions from the C:\ folder. Because entries in the system-wide PATH variable are included in the search order for DLLs, an attacker could perform DLL search-order hijacking to escalate their privileges to SYSTEM. Furthermore, if the Global Search or Web Screens functionality is enabled, then privilege escalation is possible via the GlobalSearchService and Sage.CNA.WindowsService services, again via DLL search-order hijacking because unprivileged users would have modify permissions on the application directory. Note that while older versions of the software default to installing in %PROGRAMFILES(X86)% (which would allow the Sage folder to inherit strong permissions, making the installation not vulnerable), the official Sage 300 installation guides for those versions recommend installing in C:\Sage, which would make the installation vulnerable.
CVE-2021-38879 3 Ibm, Linux, Microsoft 3 Jazz Team Server, Linux Kernel, Windows 2023-08-08 5.0 MEDIUM 5.3 MEDIUM
IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 209057.
CVE-2022-46338 2 Debian, G810-led Project 2 Debian Linux, G810-led 2023-08-08 N/A 6.5 MEDIUM
g810-led 0.4.2, a LED configuration tool for Logitech Gx10 keyboards, contained a udev rule to make supported device nodes world-readable and writable, allowing any process on the system to read traffic from keyboards, including sensitive data.
CVE-2022-34043 1 Nomachine 1 Nomachine 2023-08-08 4.4 MEDIUM 7.3 HIGH
Incorrect permissions for the folder C:\ProgramData\NoMachine\var\uninstall of Nomachine v7.9.2 allows attackers to perform a DLL hijacking attack and execute arbitrary code.
CVE-2022-33175 1 Powertekpdus 14 Basic Pdu, Basic Pdu Firmware, Piml Pdu and 11 more 2023-08-08 7.5 HIGH 9.8 CRITICAL
Power Distribution Units running on Powertek firmware (multiple brands) before 3.30.30 have an insecure permissions setting on the user.token field that is accessible to everyone through the /cgi/get_param.cgi HTTP API. This leads to disclosing active session ids of currently logged-in administrators. The session id can then be reused to act as the administrator, allowing reading of the cleartext password, or reconfiguring the device.
CVE-2022-48257 1 Eternal Terminal Project 1 Eternal Terminal 2023-08-08 N/A 5.3 MEDIUM
In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp.
CVE-2022-25010 1 Stepmania 1 Stepmania 2023-08-08 6.4 MEDIUM 9.1 CRITICAL
The component /rootfs in RageFile of Stepmania v5.1b2 and below allows attackers access to the entire file system.
CVE-2022-22411 2 Ibm, Linux 2 Spectrum Scale Data Access Services, Linux Kernel 2023-08-08 N/A 6.5 MEDIUM
IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016.
CVE-2021-0336 1 Google 1 Android 2023-08-08 7.2 HIGH 7.8 HIGH
In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161
CVE-2021-25263 1 Yandex 1 Yandex Browser 2023-08-08 4.6 MEDIUM 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
CVE-2022-26281 1 Bigantsoft 1 Bigant Server 2023-08-08 5.0 MEDIUM 7.5 HIGH
BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
CVE-2022-2188 2 Mcafee, Microsoft 2 Data Exchange Layer, Windows 2023-08-08 N/A 5.5 MEDIUM
Privilege escalation vulnerability in DXL Broker for Windows prior to 6.0.0.280 allows local users to gain elevated privileges by exploiting weak directory controls in the logs directory. This can lead to a denial-of-service attack on the DXL Broker.
CVE-2022-29527 1 Amazon 1 Amazon Ssm Agent 2023-08-08 6.9 MEDIUM 7.0 HIGH
Amazon AWS amazon-ssm-agent before 3.1.1208.0 creates a world-writable sudoers file, which allows local attackers to inject Sudo rules and escalate privileges to root. This occurs in certain situations involving a race condition.
CVE-2022-44263 1 Dentsplysirona 1 Sidexis 2023-08-08 N/A 7.8 HIGH
Dentsply Sirona Sidexis <= 4.3 is vulnerable to Incorrect Access Control.
CVE-2022-31464 1 Adaware 1 Protect 2023-08-08 7.2 HIGH 7.8 HIGH
Insecure permissions configuration in Adaware Protect v1.2.439.4251 allows attackers to escalate privileges via changing the service binary path.
CVE-2022-26526 2 Anaconda, Conda 2 Anaconda3, Miniconda3 2023-08-08 4.6 MEDIUM 7.8 HIGH
Anaconda Anaconda3 (Anaconda Distribution) through 2021.11.0.0 and Miniconda3 through 4.11.0.0 can create a world-writable directory under %PROGRAMDATA% and place that directory into the system PATH environment variable. Thus, for example, local users can gain privileges by placing a Trojan horse file into that directory. (This problem can only happen in a non-default installation. The person who installs the product must specify that it is being installed for all users. Also, the person who installs the product must specify that the system PATH should be changed.
CVE-2022-40298 1 Crestron 1 Airmedia 2023-08-08 N/A 8.8 HIGH
Crestron AirMedia for Windows before 5.5.1.84 has insecure inherited permissions, which leads to a privilege escalation vulnerability found in the AirMedia Windows Application, version 4.3.1.39. A low privileged user can initiate a repair of the system and gain a SYSTEM level shell.
CVE-2021-0109 1 Intel 2 Compute Stick Stk1a32sc, Compute Stick Stk1a32sc Firmware 2023-08-08 4.6 MEDIUM 7.8 HIGH
Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0056 1 Intel 4 Lapbc510, Lapbc510 Firmware, Lapbc710 and 1 more 2023-08-08 4.6 MEDIUM 7.8 HIGH
Insecure inherited permissions for the Intel(R) NUC M15 Laptop Kit Driver Pack software before updated version 1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-25992 1 Intel 1 Oneapi-cli 2023-08-08 N/A 7.8 HIGH
Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-38170 1 Apache 1 Airflow 2023-08-08 N/A 4.7 MEDIUM
In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the `--daemon` flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.
CVE-2021-21177 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-08-08 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
CVE-2022-22330 2 Ibm, Linux 2 Control Desk, Linux Kernel 2023-08-08 N/A 5.3 MEDIUM
IBM Control Desk 7.6.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 219126.
CVE-2020-8908 4 Google, Netapp, Oracle and 1 more 13 Guava, Active Iq Unified Manager, Commerce Guided Search and 10 more 2023-08-02 2.1 LOW 3.3 LOW
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.
CVE-2022-1412 1 Premierethemes 1 Log Wp Mail 2023-08-02 5.0 MEDIUM 7.5 HIGH
The Log WP_Mail WordPress plugin through 0.1 saves sent email in a publicly accessible directory using predictable filenames, allowing any unauthenticated visitor to obtain potentially sensitive information like generated passwords.
CVE-2022-37435 1 Apache 1 Shenyu 2023-08-02 N/A 8.8 HIGH
Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords. This issue affects Apache ShenYu 2.4.2 and 2.4.3.
CVE-2022-1316 2 Microsoft, Zerotier 2 Windows, Zerotierone 2023-08-02 7.2 HIGH 7.8 HIGH
Incorrect Permission Assignment for Critical Resource in GitHub repository zerotier/zerotierone prior to 1.8.8. Local Privilege Escalation
CVE-2021-31167 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-08-02 4.6 MEDIUM 7.8 HIGH
Windows Container Manager Service Elevation of Privilege Vulnerability
CVE-2023-3322 1 Abb 1 Zenon 2023-08-01 N/A 8.1 HIGH
A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability™ zenon: from 11 build through 11 build 106404.
CVE-2023-28133 1 Checkpoint 1 Endpoint Security 2023-08-01 N/A 7.8 HIGH
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
CVE-2022-1655 1 Redhat 1 Openstack 2022-07-29 N/A 6.5 MEDIUM
An Incorrect Permission Assignment for Critical Resource flaw was found in Horizon on Red Hat OpenStack. Horizon session cookies are created without the HttpOnly flag despite HorizonSecureCookies being set to true in the environmental files, possibly leading to a loss of confidentiality and integrity.
CVE-2021-27445 1 Mesalabs 1 Amegaview 2022-07-29 4.6 MEDIUM 7.8 HIGH
Mesa Labs AmegaView Versions 3.0 and prior has insecure file permissions that could be exploited to escalate privileges on the device.
CVE-2021-43065 1 Fortinet 1 Fortinac 2022-07-28 7.2 HIGH 7.8 HIGH
A incorrect permission assignment for critical resource in Fortinet FortiNAC version 9.2.0, version 9.1.3 and below, version 8.8.9 and below allows attacker to gain higher privileges via the access to sensitive system data.
CVE-2022-34891 1 Parallels 1 Parallels Desktop 2022-07-28 N/A 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the update machanism. The product sets incorrect permissions on sensitive files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-16395.
CVE-2022-20234 1 Google 1 Android 2022-07-26 5.0 MEDIUM 7.5 HIGH
In Car Settings app, the NotificationAccessConfirmationActivity is exported. In NotificationAccessConfirmationActivity, it gets both 'mComponentName' and 'pkgTitle' from user.An unprivileged app can use a malicous mComponentName with a benign pkgTitle (e.g. Settings app) to make users enable notification access permission for the malicious app. That is, users believe they enable the notification access permission for the Settings app, but actually they enable the notification access permission for the malicious app.Once the malicious app gets the notification access permission, it can read all notifications, including users' personal information.Product: AndroidVersions: Android-12LAndroid ID: A-225189301
CVE-2020-1742 2 Nmstate, Redhat 2 Kubernetes-nmstate, Openshift Virtualization 2022-07-25 4.4 MEDIUM 7.0 HIGH
An insecure modification vulnerability flaw was found in containers using nmstate/kubernetes-nmstate-handler. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Versions before kubernetes-nmstate-handler-container-v2.3.0-30 are affected.
CVE-2021-38289 1 Novastar 1 Novaicare 2022-07-15 6.5 MEDIUM 8.8 HIGH
An issue has been discovered in Novastar-VNNOX-iCare Novaicare 7.16.0 that gives attacker privilege escalation and allows attackers to view corporate information and SMTP server details, delete users, view roles, and other unspecified impacts.
CVE-2022-33695 1 Google 1 Android 2022-07-15 4.6 MEDIUM 7.8 HIGH
Use of improper permission in InputManagerService prior to SMR Jul-2022 Release 1 allows unauthorized access to the service.
CVE-2021-35248 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-07-14 4.0 MEDIUM 4.3 MEDIUM
It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings.
CVE-2022-30929 1 Mini Tmall Project 1 Mini Tmall 2022-07-14 6.5 MEDIUM 8.8 HIGH
Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed-jasper.
CVE-2021-35202 1 Netscout 1 Ngeniusone 2022-07-12 4.3 MEDIUM 4.3 MEDIUM
NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.
CVE-2021-31155 1 Umask Project 1 Umask 2022-07-12 7.2 HIGH 7.8 HIGH
Failure to normalize the umask in please before 0.4 allows a local attacker to gain full root privileges if they are allowed to execute at least one command.
CVE-2021-44466 2 Leap, Microsoft 2 Bitmask Riseup Vpn, Windows 2022-07-12 4.6 MEDIUM 7.3 HIGH
Bitmask Riseup VPN 0.21.6 contains a local privilege escalation flaw due to improper access controls. When the software is installed with a non-default installation directory off of the system root, the installer fails to properly set ACLs. This allows lower privileged users to replace the VPN executable with a malicious one. When a higher privileged user such as an Administrator launches that executable, it is possible for the lower privileged user to escalate to Administrator privileges.
CVE-2021-31771 2022-07-12 N/A N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
CVE-2021-34410 1 Zoom 1 Zoom Plugin For Microsoft Outlook 2022-07-12 7.2 HIGH 7.8 HIGH
A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.
CVE-2021-31859 1 Ysoft 1 Safeq 2022-07-12 7.2 HIGH 7.8 HIGH
Incorrect privileges in the MU55 FlexiSpooler service in YSoft SafeQ 6 6.0.55 allows local user privilege escalation by overwriting the executable file via an alternative data stream.