Vulnerabilities (CVE)

Filtered by CWE-862
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21133 1 Google 1 Android 2023-08-24 N/A 6.8 MEDIUM
In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-4040 1 Webtoffee 1 Stripe Payment Plugin For Woocommerce 2023-08-23 N/A 5.3 MEDIUM
The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order status of arbitrary WooCommerce orders.
CVE-2023-40216 1 Openbsd 1 Openbsd 2023-08-23 N/A 5.5 MEDIUM
OpenBSD 7.3 before errata 014 is missing an argument-count bounds check in console terminal emulation. This could cause incorrect memory access and a kernel crash after receiving crafted DCS or CSI terminal escape sequences.
CVE-2023-3244 1 Wphappycoders 1 Comments Like Dislike 2023-08-23 N/A 4.3 MEDIUM
The Comments Like Dislike plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the restore_settings function called via an AJAX action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to reset the plugin's settings. NOTE: After attempting to contact the developer with no response, and reporting this to the WordPress plugin's team 30 days ago we are disclosing this issue as it still is not updated.
CVE-2023-40027 1 Keystonejs 1 Keystone 2023-08-23 N/A 5.3 MEDIUM
Keystone is an open source headless CMS for Node.js — built with GraphQL and React. When `ui.isAccessAllowed` is set as `undefined`, the `adminMeta` GraphQL query is publicly accessible (no session required). This is different to the behaviour of the default AdminUI middleware, which by default will only be publicly accessible (no session required) if a `session` strategy is not defined. This vulnerability does not affect developers using the `@keystone-6/auth` package, or any users that have written their own `ui.isAccessAllowed` (that is to say, `isAccessAllowed` is not `undefined`). This vulnerability does affect users who believed that their `session` strategy will, by default, enforce that `adminMeta` is inaccessible by the public in accordance with that strategy; akin to the behaviour of the AdminUI middleware. This vulnerability has been patched in `@keystone-6/core` version `5.5.1`. Users are advised to upgrade. Users unable to upgrade may opt to write their own `isAccessAllowed` functionality to work-around this vulnerability.
CVE-2023-39438 1 Sap 1 Contributor License Agreement Assistant 2023-08-22 N/A 8.1 HIGH
A missing authorization check allows an arbitrary authenticated user to perform certain operations through the API of CLA-assistant by executing specific additional steps. This allows an arbitrary authenticated user to read CLA information including information of the persons who signed them as well as custom fields the CLA requester had configured. In addition, an arbitrary authenticated user can update or delete the CLA-configuration for repositories or organizations using CLA-assistant. The stored access tokens for GitHub are not affected, as these are redacted from the API-responses.
CVE-2023-4374 1 Froger 1 Wp Remote Users Sync 2023-08-22 N/A 4.3 MEDIUM
The WP Remote Users Sync plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the 'refresh_logs_async' functions in versions up to, and including, 1.2.11. This makes it possible for authenticated attackers with subscriber privileges or above, to view logs.
CVE-2023-39507 1 Recruit 1 Rikunabi Next 2023-08-22 N/A 6.1 MEDIUM
Improper authorization in the custom URL scheme handler in "Rikunabi NEXT" App for Android prior to ver. 11.5.0 allows a malicious intent to lead the vulnerable App to access an arbitrary website.
CVE-2023-21288 1 Google 1 Android 2023-08-21 N/A 5.5 MEDIUM
In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-40344 1 Jenkins 1 Delphix 2023-08-18 N/A 4.3 MEDIUM
A missing permission check in Jenkins Delphix Plugin 3.0.2 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
CVE-2023-21234 1 Google 1 Android 2023-08-18 N/A 5.5 MEDIUM
In launchConfirmationActivity of ChooseLockSettingsHelper.java, there is a possible way to enable developer options without the lockscreen PIN due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-39966 1 1panel 1 1panel 2023-08-16 N/A 9.8 CRITICAL
1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, an arbitrary file write vulnerability could lead to direct control of the server. In the `api/v1/file.go` file, there is a function called `SaveContentthat,It `recieves JSON data sent by users in the form of a POST request. And the lack of parameter filtering allows for arbitrary file write operations. Version 1.5.0 contains a patch for this issue.
CVE-2023-4106 1 Mattermost 1 Mattermost 2023-08-15 N/A 6.5 MEDIUM
Mattermost fails to check if the requesting user is a guest before performing different actions to public playbooks, resulting a guest being able to view, join, edit, export and archive public playbooks.
CVE-2023-4105 1 Mattermost 1 Mattermost 2023-08-15 N/A 4.3 MEDIUM
Mattermost fails to delete the attachments when deleting a message in a thread allowing a simple user to still be able to access and download the attachment of a deleted message
CVE-2023-4282 1 Wpdeveloper 1 Embedpress 2023-08-15 N/A 4.3 MEDIUM
The EmbedPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'admin_post_remove' and 'remove_private_data' functions in versions up to, and including, 3.8.2. This makes it possible for authenticated attackers with subscriber privileges or above, to delete plugin settings.
CVE-2023-37860 1 Phoenixcontact 12 Wp 6070-wvps, Wp 6070-wvps Firmware, Wp 6101-wxps and 9 more 2023-08-15 N/A 7.5 HIGH
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote unauthenticated attacker can obtain the r/w community string of the SNMPv2 daemon.
CVE-2023-37862 1 Phoenixcontact 12 Wp 6070-wvps, Wp 6070-wvps Firmware, Wp 6101-wxps and 9 more 2023-08-15 N/A 8.2 HIGH
In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 an unauthenticated remote attacker can access upload-functions of the HTTP API. This might cause certificate errors for SSL-connections and might result in a partial denial-of-service.
CVE-2022-31595 1 Sap 1 Adaptive Server Enterprise 2023-08-14 6.5 MEDIUM 8.8 HIGH
SAP Financial Consolidation - version 1010,?does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2023-33912 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-10 N/A 5.5 MEDIUM
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-33911 2 Google, Unisoc 9 Android, Sc7731e, Sc9832e and 6 more 2023-08-10 N/A 5.5 MEDIUM
In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-33910 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-10 N/A 5.5 MEDIUM
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-33909 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-10 N/A 5.5 MEDIUM
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-33908 2 Google, Unisoc 13 Android, S8000, Sc9832e and 10 more 2023-08-10 N/A 5.5 MEDIUM
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-33907 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-10 N/A 5.5 MEDIUM
In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
CVE-2023-33906 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-09 N/A 5.5 MEDIUM
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
CVE-2023-37492 1 Sap 1 Netweaver Application Server Abap 2023-08-09 N/A 6.5 MEDIUM
SAP NetWeaver Application Server ABAP and ABAP Platform - versions SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, SAP_BASIS 740, SAP_BASIS 750, SAP_BASIS 752, SAP_BASIS 753, SAP_BASIS 754, SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, SAP_BASIS 793, SAP_BASIS 804, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. This could allow an attacker to read sensitive information which can be used in a subsequent serious attack.
CVE-2023-3365 1 Multiparcels 1 Multiparcels Shipping For Woocommerce 2023-08-09 N/A 8.1 HIGH
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.14.14 does not have authorisation when deleting shipment, allowing any authenticated users, such as subscriber to delete arbitrary shipment
CVE-2023-30950 1 Palantir 1 Foundry Campaigns 2023-08-09 N/A 5.9 MEDIUM
The foundry campaigns service was found to be vulnerable to an unauthenticated information disclosure in a rest endpoint
CVE-2023-38494 1 Metersphere 1 Metersphere 2023-08-08 N/A 7.5 HIGH
MeterSphere is an open-source continuous testing platform. Prior to version 2.10.4 LTS, some interfaces of the Cloud version of MeterSphere do not have configuration permissions, and are sensitively leaked by attackers. Version 2.10.4 LTS contains a patch for this issue.
CVE-2023-4124 1 Answer 1 Answer 2023-08-08 N/A 6.5 MEDIUM
Missing Authorization in GitHub repository answerdev/answer prior to v1.1.1.
CVE-2022-26581 1 Paxtechnology 2 A930, Paydroid 2023-08-08 N/A 6.8 MEDIUM
PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419 can allow an unauthorized attacker to perform privileged actions through the execution of specific binaries listed in ADB daemon. The attacker must have physical USB access to the device in order to exploit this vulnerability.
CVE-2022-47325 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
CVE-2022-20529 1 Google 1 Android 2023-08-08 N/A 2.4 LOW
In multiple locations of WifiDialogActivity.java, there is a possible limited lockscreen bypass due to a logic error in the code. This could lead to local escalation of privilege in wifi settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231583603
CVE-2022-47360 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In log service, there is a missing permission check. This could lead to local denial of service in log service.
CVE-2021-0986 1 Google 1 Android 2023-08-08 2.1 LOW 5.5 MEDIUM
In hasGrantedPolicy of DevicePolicyManagerService.java, there is a possible information disclosure about the device owner, profile owner, or device admin due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-192247339
CVE-2022-25342 1 Olivetti 2 D-color Mf3555, D-color Mf3555 Firmware 2023-08-08 5.5 MEDIUM 8.1 HIGH
An issue was discovered on Olivetti d-COLOR MF3555 2XD_S000.002.271 devices. The Web Application is affected by Broken Access Control. It does not properly validate requests for access to data and functionality under the /mngset/authset path. By not verifying permissions for access to resources, it allows a potential attacker to view pages that are not allowed.
CVE-2022-41417 1 Blogengine 1 Blogengine.net 2023-08-08 N/A 9.8 CRITICAL
BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under ~/App_Data/.
CVE-2022-40316 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-08-08 N/A 4.3 MEDIUM
The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.
CVE-2022-38512 1 Liferay 2 Dxp, Liferay Portal 2023-08-08 N/A 6.5 MEDIUM
The Translation module in Liferay Portal v7.4.3.12 through v7.4.3.36, and Liferay DXP 7.4 update 8 through 36 does not check permissions before allowing a user to export a web content for translation, allowing attackers to download a web content page's XLIFF translation file via crafted URL.
CVE-2022-48367 1 Ibexa 5 Digital Experience Platform, Ez Platform Kernel, Ezplatform-http-cache-fastly and 2 more 2023-08-08 N/A 9.8 CRITICAL
An issue was discovered in eZ Publish Ibexa Kernel before 7.5.28. Access control based on object state is mishandled.
CVE-2022-47327 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
CVE-2022-47357 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In log service, there is a missing permission check. This could lead to local denial of service in log service.
CVE-2022-0390 1 Gitlab 1 Gitlab 2023-08-08 2.1 LOW 4.3 MEDIUM
Improper access control in Gitlab CE/EE versions 12.7 to 14.5.4, 14.6 to 14.6.4, and 14.7 to 14.7.1 allowed for project non-members to retrieve issue details when it was linked to an item from the vulnerability dashboard.
CVE-2021-31577 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2023-08-08 N/A 9.8 CRITICAL
In Boa, there is a possible escalation of privilege due to a missing permission check. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.
CVE-2021-0735 1 Google 1 Android 2023-08-08 N/A 5.5 MEDIUM
In PackageManager, there is a possible way to get information about installed packages ignoring limitations introduced in Android 11 due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-188913056
CVE-2022-20054 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2023-08-08 4.6 MEDIUM 7.8 HIGH
In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID: ALPS06219083.
CVE-2022-47330 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
CVE-2022-24190 1 Sz-fujia 1 Ourphoto 2023-08-08 N/A 7.5 HIGH
The /device/acceptBind end-point for Ourphoto App version 1.4.1 does not require authentication or authorization. The user_token header is not implemented or present on this end-point. An attacker can send a request to bind their account to any users picture frame, then send a POST request to accept their own bind request, without the end-users approval or interaction.
CVE-2022-47329 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-08-08 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
CVE-2022-20941 1 Cisco 1 Firepower Management Center 2023-08-08 N/A 5.3 MEDIUM
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to access sensitive information. This vulnerability is due to missing authorization for certain resources in the web-based management interface together with insufficient entropy in these resource names. An attacker could exploit this vulnerability by sending a series of HTTPS requests to an affected device to enumerate resources on the device. A successful exploit could allow the attacker to retrieve sensitive information from the device.