Vulnerabilities (CVE)

Filtered by CWE-863
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3424 2 Condor Project, Fedoraproject 2 Condor, Fedora 2024-01-12 7.5 HIGH N/A
Condor before 7.0.4 does not properly handle wildcards in the ALLOW_WRITE, DENY_WRITE, HOSTALLOW_WRITE, or HOSTDENY_WRITE configuration variables in authorization policy lists, which might allow remote attackers to bypass intended access restrictions.
CVE-2008-6123 4 Net-snmp, Opensuse, Redhat and 1 more 4 Net-snmp, Opensuse, Enterprise Linux and 1 more 2024-01-12 5.0 MEDIUM N/A
The netsnmp_udp_fmtaddr function (snmplib/snmpUDPDomain.c) in net-snmp 5.0.9 through 5.4.2.1, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and execute SNMP queries, related to "source/destination IP address confusion."
CVE-2009-0034 2 Gratisoft, Vmware 2 Sudo, Esx 2024-01-12 6.9 MEDIUM 7.8 HIGH
parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
CVE-2024-21735 1 Sap 1 Lt Replication Server 2024-01-12 N/A 7.2 HIGH
SAP LT Replication Server - version S4CORE 103, S4CORE 104, S4CORE 105, S4CORE 106, S4CORE 107, S4CORE 108, does not perform necessary authorization checks. This could allow an attacker with high privileges to perform unintended actions, resulting in escalation of privileges, which has High impact on confidentiality, integrity and availability of the system.
CVE-2023-40610 1 Apache 1 Superset 2024-01-10 N/A 8.8 HIGH
Improper authorization check and possible privilege escalation on Apache Superset up to but excluding 2.1.2. Using the default examples database connection that allows access to both the examples schema and Apache Superset's metadata database, an attacker using a specially crafted CTE SQL statement could change data on the metadata database. This weakness could result on tampering with the authentication/authorization data.
CVE-2023-41779 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-01-09 N/A 5.5 MEDIUM
There is an illegal memory access vulnerability of ZTE's ZXCLOUD iRAI product.When the vulnerability is exploited by an attacker with the common user permission, the physical machine will be crashed.
CVE-2009-2213 1 Citrix 2 Netscaler Access Gateway, Netscaler Access Gateway Firmware 2024-01-09 6.3 MEDIUM 6.5 MEDIUM
The default configuration of the Security global settings on the Citrix NetScaler Access Gateway appliance with Enterprise Edition firmware 9.0, 8.1, and earlier specifies Allow for the Default Authorization Action option, which might allow remote authenticated users to bypass intended access restrictions.
CVE-2023-52077 1 Nexryai 1 Nexkey 2024-01-04 N/A 9.8 CRITICAL
Nexkey is a lightweight fork of Misskey v12 optimized for small to medium size servers. Prior to 12.23Q4.5, Nexkey allows external apps using tokens issued by administrators and moderators to call admin APIs. This allows malicious third-party apps to perform operations such as updating server settings, as well as compromise object storage and email server credentials. This issue has been patched in 12.23Q4.5.
CVE-2023-50732 1 Xwiki 1 Xwiki 2024-01-04 N/A 6.3 MEDIUM
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It's possible to execute a Velocity script without script right through the document tree. This has been patched in XWiki 14.10.7 and 15.2RC1.
CVE-2023-49949 1 Passwork 1 Passwork 2024-01-04 N/A 8.1 HIGH
Passwork before 6.2.0 allows remote authenticated users to bypass 2FA by sending all one million of the possible 6-digit codes.
CVE-2023-5644 1 Wpvibes 1 Wp Mail Log 2024-01-04 N/A 7.6 HIGH
The WP Mail Log WordPress plugin before 1.1.3 does not correctly authorize its REST API endpoints, allowing users with the Contributor role to view and delete data that should only be accessible to Admin users.
CVE-2023-51649 1 Networktocode 1 Nautobot 2024-01-03 N/A 4.3 MEDIUM
Nautobot is a Network Source of Truth and Network Automation Platform built as a web application atop the Django Python framework with a PostgreSQL or MySQL database. When submitting a Job to run via a Job Button, only the model-level `extras.run_job` permission is checked (i.e., does the user have permission to run Jobs in general). Object-level permissions (i.e., does the user have permission to run this specific Job?) are not enforced by the URL/view used in this case. A user with permissions to run even a single Job can actually run all configured JobButton Jobs. Fix will be available in Nautobot 1.6.8 and 2.1.0
CVE-2022-39337 1 Dromara 1 Hertzbeat 2024-01-02 N/A 7.5 HIGH
Hertzbeat is an open source, real-time monitoring system with custom-monitoring, high performance cluster, prometheus-like and agentless. Hertzbeat versions 1.20 and prior have a permission bypass vulnerability. System authentication can be bypassed and invoke interfaces without authorization. Version 1.2.1 contains a patch for this issue.
CVE-2023-6355 1 Gallagher 2 Controller 7000, Controller 7000 Firmware 2024-01-02 N/A 6.8 MEDIUM
Incorrect selection of fuse values in the Controller 7000 platform allows an attacker to bypass some protection mechanisms to enable local debug. This issue affects: Gallagher Controller 7000 9.00 prior to vCR9.00.231204b (distributed in 9.00.1507 (MR1)), 8.90 prior to vCR8.90.231204a (distributed in 8.90.1620 (MR2)), 8.80 prior to vCR8.80.231204a (distributed in 8.80.1369 (MR3)), 8.70 prior to vCR8.70.231204a (distributed in 8.70.2375 (MR5)).
CVE-2020-16904 1 Microsoft 1 Azure Functions 2023-12-31 7.5 HIGH 5.3 MEDIUM
<p>An elevation of privilege vulnerability exists in the way Azure Functions validate access keys.</p> <p>An unauthenticated attacker who successfully exploited this vulnerability could invoke an HTTP Function without proper authorization.</p> <p>This security update addresses the vulnerability by correctly validating access keys used to access HTTP Functions.</p>
CVE-2020-17049 2 Microsoft, Samba 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2023-12-31 9.0 HIGH 6.6 MEDIUM
<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>
CVE-2021-27086 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 4.6 MEDIUM 7.8 HIGH
Windows Services and Controller App Elevation of Privilege Vulnerability
CVE-2023-51380 1 Github 1 Enterprise Server 2023-12-29 N/A 4.3 MEDIUM
An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. 
CVE-2023-50705 1 Efacec 2 Uc 500e, Uc 500e Firmware 2023-12-29 N/A 5.3 MEDIUM
An attacker could create malicious requests to obtain sensitive information about the web server.
CVE-2023-51379 1 Github 1 Enterprise Server 2023-12-29 N/A 4.9 MEDIUM
An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permissions. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. 
CVE-2023-49734 1 Apache 1 Superset 2023-12-28 N/A 6.5 MEDIUM
An authenticated Gamma user has the ability to create a dashboard and add charts to it, this user would automatically become one of the owners of the charts allowing him to incorrectly have write permissions to these charts.This issue affects Apache Superset: before 2.1.2, from 3.0.0 before 3.0.2. Users are recommended to upgrade to version 3.0.2 or 2.1.3, which fixes the issue.
CVE-2023-41314 1 Apache 1 Doris 2023-12-22 N/A 8.2 HIGH
The api /api/snapshot and /api/get_log_file would allow unauthenticated access. It could allow a DoS attack or get arbitrary files from FE node. Please upgrade to 2.0.3 to fix these issues.
CVE-2022-29047 1 Jenkins 1 Pipeline\ 2023-12-21 5.0 MEDIUM 5.3 MEDIUM
Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.
CVE-2022-22967 1 Saltstack 1 Salt 2023-12-21 6.5 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.
CVE-2022-47002 1 Masacms 1 Masacms 2023-12-21 N/A 9.8 CRITICAL
A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.
CVE-2023-4853 2 Quarkus, Redhat 13 Quarkus, Build Of Optaplanner, Build Of Quarkus and 10 more 2023-12-21 N/A 8.1 HIGH
A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.
CVE-2023-22518 1 Atlassian 2 Confluence Data Center, Confluence Server 2023-12-19 N/A 9.8 CRITICAL
All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. This Improper Authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then perform all administrative actions that are available to Confluence instance administrator leading to - but not limited to - full loss of confidentiality, integrity and availability.  Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.
CVE-2023-6542 1 Sap 1 Emarsys Sdk 2023-12-18 N/A 7.1 HIGH
Due to lack of proper authorization checks in Emarsys SDK for Android, an attacker can call a particular activity and can forward himself web pages and/or deep links without any validation directly from the host application. On successful attack, an attacker could navigate to arbitrary URL including application deep links on the device.
CVE-2023-45185 1 Ibm 1 I Access Client Solutions 2023-12-18 N/A 8.8 HIGH
IBM i Access Client Solutions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.3 could allow an attacker to execute remote code. Due to improper authority checks the attacker could perform operations on the PC under the user's authority. IBM X-Force ID: 268273.
CVE-2023-49273 1 Umbraco 1 Umbraco Cms 2023-12-15 N/A 5.4 MEDIUM
Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, users with low privileges (Editor, etc.) are able to access some unintended endpoints. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this issue.
CVE-2023-48227 1 Umbraco 1 Umbraco Cms 2023-12-15 N/A 4.3 MEDIUM
Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a patch for this issue. No known workarounds are available.
CVE-2020-10676 1 Suse 1 Rancher 2023-12-14 N/A 8.8 HIGH
In Rancher 2.x before 2.6.13 and 2.7.x before 2.7.4, an incorrectly applied authorization check allows users who have certain access to a namespace to move that namespace to a different project.
CVE-2023-36646 1 Prolion 1 Cryptospike 2023-12-13 N/A 8.8 HIGH
Incorrect user role checking in multiple REST API endpoints in ProLion CryptoSpike 3.0.15P2 allows a remote attacker with low privileges to execute privileged functions and achieve privilege escalation via REST API endpoint invocation.
CVE-2023-50457 1 Zammad 1 Zammad 2023-12-13 N/A 4.3 MEDIUM
An issue was discovered in Zammad before 6.2.0. When listing tickets linked to a knowledge base answer, or knowledge base answers of a ticket, a user could see entries for which they lack permissions.
CVE-2023-48859 1 Totolink 2 A3002ru, A3002ru Firmware 2023-12-12 N/A 8.8 HIGH
TOTOLINK A3002RU version 2.0.0-B20190902.1958 has a post-authentication RCE due to incorrect access control, allows attackers to bypass front-end security restrictions and execute arbitrary code.
CVE-2023-33071 1 Qualcomm 26 Qca6574, Qca6574 Firmware, Qca6574a and 23 more 2023-12-11 N/A 7.8 HIGH
Memory corruption in Automotive OS whenever untrusted apps try to access HAb for graphics functionalities.
CVE-2023-49239 1 Huawei 2 Emui, Harmonyos 2023-12-11 N/A 7.5 HIGH
Unauthorized access vulnerability in the card management module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-49240 1 Huawei 2 Emui, Harmonyos 2023-12-11 N/A 7.5 HIGH
Unauthorized access vulnerability in the launcher module. Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-42575 1 Samsung 1 Pass 2023-12-11 N/A 6.8 MEDIUM
Improper Authentication vulnerability in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication due to invalid flag setting.
CVE-2023-42569 1 Samsung 1 Android 2023-12-11 N/A 3.3 LOW
Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.
CVE-2023-2002 2 Debian, Linux 2 Debian Linux, Linux Kernel 2023-12-08 N/A 6.8 MEDIUM
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
CVE-2016-6797 6 Apache, Canonical, Debian and 3 more 14 Tomcat, Ubuntu Linux, Debian Linux and 11 more 2023-12-08 5.0 MEDIUM 7.5 HIGH
The ResourceLinkFactory implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70 and 6.0.0 to 6.0.45 did not limit web application access to global JNDI resources to those resources explicitly linked to the web application. Therefore, it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not.
CVE-2023-49947 1 Forgejo 1 Forgejo 2023-12-07 N/A 7.5 HIGH
Forgejo before 1.20.5-1 allows 2FA bypass when docker login uses Basic Authentication.
CVE-2023-42006 1 Ibm 1 I 2023-12-06 N/A 5.5 MEDIUM
IBM Administration Runtime Expert for i 7.2, 7.3, 7.4, and 7.5 could allow a local user to obtain sensitive information caused by improper authority checks. IBM X-Force ID: 265266.
CVE-2023-47827 1 Nicheaddons 1 Events Addon For Elementor 2023-12-05 N/A 7.5 HIGH
Incorrect Authorization vulnerability in NicheAddons Events Addon for Elementor allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Events Addon for Elementor: from n/a through 2.1.3.
CVE-2022-42344 2 Adobe, Magento 2 Commerce, Magento 2023-12-04 N/A 8.8 HIGH
Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Incorrect Authorization vulnerability. An authenticated attacker can exploit this vulnerability to achieve information exposure and privilege escalation.
CVE-2023-38218 1 Adobe 2 Commerce, Magento 2023-12-04 N/A 8.8 HIGH
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Incorrect Authorization . An authenticated attacker can exploit this to achieve information exposure and privilege escalation.
CVE-2023-48712 1 Warpgate Project 1 Warpgate 2023-11-30 N/A 8.8 HIGH
Warpgate is an open source SSH, HTTPS and MySQL bastion host for Linux. In affected versions there is a privilege escalation vulnerability through a non-admin user's account. Limited users can impersonate another user's account if only single-factor authentication is configured. If a user knows an admin username, opens the login screen and attempts to authenticate with an incorrect password they can subsequently enter a valid non-admin username and password they will be logged in as the admin user. All installations prior to version 0.9.0 are affected. All users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-5509 1 Premio 1 Mystickymenu 2023-11-27 N/A 5.4 MEDIUM
The myStickymenu WordPress plugin before 2.6.5 does not adequately authorize some ajax calls, allowing any logged-in user to perform the actions.
CVE-2023-5799 1 Thimpress 1 Wp Hotel Booking 2023-11-27 N/A 5.4 MEDIUM
The WP Hotel Booking WordPress plugin before 2.0.8 does not have proper authorisation when deleting a package, allowing Contributor and above roles to delete posts that do no belong to them