Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38615 1 Eigentech 1 Natural Language Processing 2022-07-12 5.5 MEDIUM 8.1 HIGH
In Eigen NLP 3.10.1, a lack of access control on the /auth/v1/sso/config/ SSO configuration endpoint allows any logged-in user (guest, standard, or admin) to view and modify information.
CVE-2021-31932 1 Nokia 1 Bts Trs Web Console 2022-07-12 7.5 HIGH 9.8 CRITICAL
Nokia BTS TRS web console FTM_W20_FP2_2019.08.16_0010 allows Authentication Bypass. A malicious unauthenticated user can get access to all the functionalities exposed via the web panel, circumventing the authentication process, by using URL encoding for the . (dot) character.
CVE-2021-44597 1 Gerapy 1 Gerapy 2022-07-12 7.5 HIGH 9.8 CRITICAL
An Access Control vunerabiity exists in Gerapy v 0.9.7 via the spider parameter in project_configure function.
CVE-2021-38378 1 Open-xchange 1 Ox App Suite 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
OX App Suite 7.10.5 allows Information Exposure because a caching mechanism can caused a Modified By response to show a person's name.
CVE-2020-4495 1 Ibm 9 Collaborative Lifecycle Management, Engineering Lifecycle Management, Engineering Lifecycle Optimization - Engineering Insights and 6 more 2022-07-12 9.0 HIGH 8.8 HIGH
IBM Jazz Foundation and IBM Engineering products could allow a remote attacker to bypass security restrictions, caused by improper access control. By sending a specially-crafted request to the REST API, an attacker could exploit this vulnerability to bypass access restrictions, and execute arbitrary actions with administrative privileges. IBM X-Force ID: 182114.
CVE-2021-20755 1 Cybozu 1 Garoon 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
Viewing restrictions bypass vulnerability in Portal of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to obtain the data of Portal without the viewing privilege.
CVE-2020-13421 1 Openiam 1 Openiam 2022-07-12 7.5 HIGH 9.8 CRITICAL
OpenIAM before 4.2.0.3 has Incorrect Access Control for the Create User, Modify User Permissions, and Password Reset actions.
CVE-2021-20763 1 Cybozu 1 Garoon 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
Operational restrictions bypass vulnerability in Portal of Cybozu Garoon 4.0.0 to 5.0.2 allows a remote authenticated attacker to obtain the data of Portal without the appropriate privilege.
CVE-2021-0167 1 Intel 44 Amt Ac 8260, Amt Ac 8260 Firmware, Amt Ac 8265 and 41 more 2022-07-12 4.6 MEDIUM 6.7 MEDIUM
Improper access control in software for Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-1932 1 Qualcomm 128 Aqt1000, Aqt1000 Firmware, Ar8035 and 125 more 2022-07-12 7.2 HIGH 8.4 HIGH
Improper access control in trusted application environment can cause unauthorized access to CDSP or ADSP VM memory with either privilege in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2021-21130 2 Google, Microsoft 2 Chrome, Edge Chromium 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
CVE-2021-27493 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2022-07-12 6.4 MEDIUM 6.5 MEDIUM
Philips Vue PACS versions 12.2.x.x and prior does not ensure or incorrectly ensures structured messages or data are well formed and that certain security properties are met before being read from an upstream component or sent to a downstream component.
CVE-2021-0590 1 Google 1 Android 2022-07-12 4.9 MEDIUM 4.4 MEDIUM
In sendNetworkConditionsBroadcast of NetworkMonitor.java, there is a possible way for a privileged app to receive WiFi BSSID and SSID without location permissions due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-175213041
CVE-2021-28135 1 Espressif 1 Esp-idf 2022-07-12 3.3 LOW 6.5 MEDIUM
The Bluetooth Classic implementation in Espressif ESP-IDF 4.4 and earlier does not properly handle the reception of continuous unsolicited LMP responses, allowing attackers in radio range to trigger a denial of service (crash) in ESP32 by flooding the target device with LMP Feature Response data.
CVE-2021-28685 1 Asus 1 Gputweak Ii 2022-07-12 7.2 HIGH 7.8 HIGH
AsIO2_64.sys and AsIO2_32.sys in ASUS GPUTweak II before 2.3.0.3 allow low-privileged users to interact directly with physical memory (by calling one of several driver routines that map physical memory into the virtual address space of the calling process) and to interact with MSR registers. This could enable low-privileged users to achieve NT AUTHORITY\SYSTEM privileges via a DeviceIoControl.
CVE-2021-22252 1 Gitlab 1 Gitlab 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
A confusion between tag and branch names in GitLab CE/EE affecting all versions since 13.7 allowed a Developer to access protected CI variables which should only be accessible to Maintainers
CVE-2021-42557 1 Jeedom 1 Jeedom 2022-07-12 5.0 MEDIUM 7.5 HIGH
In Jeedom through 4.1.19, a bug allows a remote attacker to bypass API access and retrieve users credentials.
CVE-2021-29658 1 Vscode-rufo Project 1 Vscode-rufo 2022-07-12 6.8 MEDIUM 8.8 HIGH
The unofficial vscode-rufo extension before 0.0.4 for Visual Studio Code allows attackers to execute arbitrary binaries if the user opens a crafted workspace folder.
CVE-2020-28331 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
Barco wePresent WiPG-1600W devices have Improper Access Control. Affected Version(s): 2.5.1.8. The Barco wePresent WiPG-1600W device has an SSH daemon included in the firmware image. By default, the SSH daemon is disabled and does not start at system boot. The system initialization scripts read a device configuration file variable to see if the SSH daemon should be started. The web interface does not provide a visible capability to alter this configuration file variable. However, a malicious actor can include this variable in a POST such that the SSH daemon will be started when the device boots.
CVE-2021-33677 1 Sap 2 Netweaver Abap, Netweaver As Abap 2022-07-12 5.0 MEDIUM 7.5 HIGH
SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 702, 730, 731, 804, 740, 750, 784, expose functions to external which can lead to information disclosure.
CVE-2021-35301 1 Zammad 1 Zammad 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows remote attackers to obtain sensitive information via the Ticket Article detail view.
CVE-2021-20633 1 Cybozu 1 Office 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
Improper access control vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.4 allows authenticated attackers to bypass access restriction and obtain the date of Cabinet via unspecified vectors.
CVE-2021-40381 1 Comprotech 8 Ip570, Ip570 Firmware, Ip60 and 5 more 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. index_MJpeg.cgi allows video access.
CVE-2021-43043 1 Kaseya 1 Unitrends Backup 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The apache user could read arbitrary files such as /etc/shadow by abusing an insecure Sudo rule.
CVE-2020-18170 1 Abloy 1 Key Manager 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue in the SeChangeNotifyPrivilege component of Abloy Key Manager Version 7.14301.0.0 allows attackers to escalate privileges via a change in permissions.
CVE-2021-0769 1 Google 1 Android 2022-07-12 4.4 MEDIUM 7.3 HIGH
In onCreate of AllowBindAppWidgetActivity.java, there is a possible bypass of user interaction requirements due to unclear UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-184676316
CVE-2021-44901 1 Msi 1 Dragon Center 2022-07-12 4.6 MEDIUM 7.8 HIGH
Micro-Star International (MSI) Dragon Center <= 2.0.116.0 is vulnerable to multiple Privilege Escalation (LPE/EoP) vulnerabilities in the atidgllk.sys, atillk64.sys, MODAPI.sys, NTIOLib.sys, NTIOLib_X64.sys, WinRing0.sys, WinRing0x64.sys drivers components. All the vulnerabilities are triggered by sending specific IOCTL requests.
CVE-2020-7468 1 Freebsd 1 Freebsd 2022-07-12 9.0 HIGH 8.8 HIGH
In FreeBSD 12.2-STABLE before r365772, 11.4-STABLE before r365773, 12.1-RELEASE before p10, 11.4-RELEASE before p4 and 11.3-RELEASE before p14 a ftpd(8) bug in the implementation of the file system sandbox, combined with capabilities available to an authenticated FTP user, can be used to escape the file system restriction configured in ftpchroot(5). Moreover, the bug allows a malicious client to gain root privileges.
CVE-2021-25778 1 Jetbrains 1 Teamcity 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.1, permissions during user deletion were checked improperly.
CVE-2021-29659 1 Owncloud 1 Owncloud 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
ownCloud 10.7 has an incorrect access control vulnerability, leading to remote information disclosure. Due to a bug in the related API endpoint, the attacker can enumerate all users in a single request by entering three whitespaces. Secondary, the retrieval of all users on a large instance could cause higher than average load on the instance.
CVE-2021-31728 1 Malwarefox 1 Antimalware 2022-07-12 7.2 HIGH 7.8 HIGH
Incorrect access control in zam64.sys, zam32.sys in MalwareFox AntiMalware 2.74.0.150 allows a non-privileged process to open a handle to \.\ZemanaAntiMalware, register itself with the driver by sending IOCTL 0x80002010, allocate executable memory using a flaw in IOCTL 0x80002040, install a hook with IOCTL 0x80002044 and execute the executable memory using this hook with IOCTL 0x80002014 or 0x80002018, this exposes ring 0 code execution in the context of the driver allowing the non-privileged process to elevate privileges.
CVE-2021-38179 1 Sap 1 Business One 2022-07-12 4.0 MEDIUM 4.9 MEDIUM
Debug function of Admin UI of SAP Business One Integration is enabled by default. This allows Admin User to see the captured packet contents which may include User credentials.
CVE-2021-38608 1 Tranquil 1 Wapt 2022-07-12 7.2 HIGH 7.8 HIGH
Incorrect Access Control in Tranquil WAPT Enterprise - before 1.8.2.7373 and before 2.0.0.9450 allows guest OS users to escalate privileges via WAPT Agent.
CVE-2021-31810 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Jd Edwards Enterpriseone Tools and 1 more 2022-07-12 5.0 MEDIUM 5.8 MEDIUM
An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions).
CVE-2021-35465 1 Arm 8 China Star-mc1, China Star-mc1 Firmware, Cortex-m33 and 5 more 2022-07-12 3.6 LOW 3.4 LOW
Certain Arm products before 2021-08-23 do not properly consider the effect of exceptions on a VLLDM instruction. A Non-secure handler may have read or write access to part of a Secure context. This affects Arm Cortex-M33 r0p0 through r1p0, Arm Cortex-M35P r0, Arm Cortex-M55 r0p0 through r1p0, and Arm China STAR-MC1 (in the STAR SE configuration).
CVE-2021-0091 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 7.2 HIGH 7.8 HIGH
Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-32077 1 Veritystream 1 Msow Solutions 2022-07-12 5.0 MEDIUM 7.5 HIGH
Primary Source Verification in VerityStream MSOW Solutions before 3.1.1 allows an anonymous internet user to discover Social Security Number (SSN) values via a brute-force attack on a (sometimes hidden) search field, because the last four SSN digits are part of the supported combination of search selectors. This discloses doctors' and nurses' social security numbers and PII.
CVE-2021-41580 1 Passportjs 1 Passport-oauth2 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
** DISPUTED ** The passport-oauth2 package before 1.6.1 for Node.js mishandles the error condition of failure to obtain an access token. This is exploitable in certain use cases where an OAuth identity provider uses an HTTP 200 status code for authentication-failure error reports, and an application grants authorization upon simply receiving the access token (i.e., does not try to use the token). NOTE: the passport-oauth2 vendor does not consider this a passport-oauth2 vulnerability.
CVE-2021-0060 2 Intel, Netapp 190 11th Generation Core Series Firmware, Atom C3000 Series Firmware, Atom C3308 and 187 more 2022-07-12 7.2 HIGH 6.6 MEDIUM
Insufficient compartmentalization in HECI subsystem for the Intel(R) SPS before versions SPS_E5_04.01.04.516.0, SPS_E5_04.04.04.033.0, SPS_E5_04.04.03.281.0, SPS_E5_03.01.03.116.0, SPS_E3_05.01.04.309.0, SPS_02.04.00.101.0, SPS_SoC-A_05.00.03.114.0, SPS_SoC-X_04.00.04.326.0, SPS_SoC-X_03.00.03.117.0, IGN_E5_91.00.00.167.0, SPS_PHI_03.01.03.078.0 may allow an authenticated user to potentially enable escalation of privilege via physical access.
CVE-2021-0196 1 Intel 8 Lapqc71a, Lapqc71a Firmware, Lapqc71b and 5 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Improper access control in kernel mode driver for some Intel(R) NUC 9 Extreme Laptop Kits before version 2.2.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-1784 1 Apple 2 Mac Os X, Macos 2022-07-12 5.0 MEDIUM 7.5 HIGH
A permissions issue existed in DiskArbitration. This was addressed with additional ownership checks. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. A malicious application may be able to modify protected parts of the file system.
CVE-2021-37091 1 Huawei 1 Harmonyos 2022-07-12 5.0 MEDIUM 7.5 HIGH
There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to confidentiality affected.
CVE-2021-3006 1 Seal Finance Project 1 Seal Finance 2022-07-12 5.0 MEDIUM 7.5 HIGH
The breed function in the smart contract implementation for Farm in Seal Finance (Seal), an Ethereum token, lacks access control and thus allows price manipulation, as exploited in the wild in December 2020 and January 2021.
CVE-2021-23152 1 Intel 1 Advisor 2022-07-12 4.6 MEDIUM 7.8 HIGH
Improper access control in the Intel(R) Advisor software before version 2021.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-26110 1 Fortinet 2 Fortios, Fortiproxy 2022-07-12 4.6 MEDIUM 7.8 HIGH
An improper access control vulnerability [CWE-284] in FortiOS autod daemon 7.0.0, 6.4.6 and below, 6.2.9 and below, 6.0.12 and below and FortiProxy 2.0.1 and below, 1.2.9 and below may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script and auto-script features.
CVE-2021-0799 1 Google 1 Android 2022-07-12 7.2 HIGH 7.8 HIGH
In ActivityThread.java, there is a possible way to collide the content provider's authorities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-197647956
CVE-2021-22213 1 Gitlab 1 Gitlab 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
A cross-site leak vulnerability in the OAuth flow of all versions of GitLab CE/EE since 7.10 allowed an attacker to leak an OAuth access token by getting the victim to visit a malicious page with Safari
CVE-2021-0103 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 4.6 MEDIUM 6.7 MEDIUM
Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-37093 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
There is a Improper Access Control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to attackers steal short messages.
CVE-2021-43337 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2022-07-12 4.0 MEDIUM 6.5 MEDIUM
SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.