Vulnerabilities (CVE)

Filtered by CWE-732
Total 1220 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19522 1 Openbsd 1 Openbsd 2020-08-24 7.2 HIGH 7.8 HIGH
OpenBSD 6.6, in a non-default configuration where S/Key or YubiKey authentication is enabled, allows local users to become root by leveraging membership in the auth group. This occurs because root's file can be written to /etc/skey or /var/db/yubikey, and need not be owned by root.
CVE-2018-20145 1 Eclipse 1 Mosquitto 2020-08-24 5.0 MEDIUM 7.5 HIGH
Eclipse Mosquitto 1.5.x before 1.5.5 allows ACL bypass: if the option per_listener_settings was set to true, and the default listener was in use, and the default listener specified an acl_file, then the acl file was being ignored.
CVE-2019-10115 1 Gitlab 1 Gitlab 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The GitLab Releases feature could allow guest users access to private information like release details and code information.
CVE-2019-0086 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-08-24 4.6 MEDIUM 7.8 HIGH
Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
CVE-2019-0588 1 Microsoft 1 Exchange Server 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions than intended, aka "Microsoft Exchange Information Disclosure Vulnerability." This affects Microsoft Exchange Server.
CVE-2019-13142 1 Razer 1 Surround 2020-08-24 6.6 MEDIUM 5.5 MEDIUM
The RzSurroundVADStreamingService (RzSurroundVADStreamingService.exe) in Razer Surround 1.1.63.0 runs as the SYSTEM user using an executable located in %PROGRAMDATA%\Razer\Synapse\Devices\Razer Surround\Driver\. The DACL on this folder allows any user to overwrite contents of files in this folder, resulting in Elevation of Privilege.
CVE-2019-5212 1 Huawei 2 P20, P20 Firmware 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
There is an improper access control vulnerability in Huawei Share. The software does not properly restrict access to certain file from certain application. An attacker tricks the user into installing a malicious application then establishing a connect to the attacker through Huawei Share, successful exploit could cause information disclosure.
CVE-2019-10116 1 Gitlab 1 Gitlab 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Guests of a project were allowed to see Related Branches created for an issue.
CVE-2019-18456 1 Gitlab 1 Gitlab 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 8.17 through 12.4 in the Search feature provided by Elasticsearch integration.. It has Insecure Permissions (issue 1 of 4).
CVE-2018-11002 1 Pulsesecure 1 Pulse Secure Desktop Client 2020-08-24 5.8 MEDIUM 5.5 MEDIUM
Pulse Secure Desktop Client 5.3 up to and including R6.0 build 1769 on Windows has Insecure Permissions.
CVE-2019-13069 1 Extenua 1 Silvershield 2020-08-24 7.2 HIGH 7.8 HIGH
extenua SilverSHielD 6.x fails to secure its ProgramData folder, leading to a Local Privilege Escalation to SYSTEM. The attacker must replace SilverShield.config.sqlite with a version containing an additional user account, and then use SSH and port forwarding to reach a 127.0.0.1 service.
CVE-2019-4093 2 Ibm, Microsoft 2 Spectrum Protect, Windows 2020-08-24 3.6 LOW 4.4 MEDIUM
IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions. IBM X-Force ID: 157981.
CVE-2018-18495 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
WebExtension content scripts can be loaded into about: pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions. This vulnerability affects Firefox < 64.
CVE-2019-13356 1 Totaldefense 1 Anti-virus 2020-08-24 4.6 MEDIUM 7.8 HIGH
In Total Defense Anti-virus 9.0.0.773, insecure access control for the directory %PROGRAMDATA%\TotalDefense\Consumer\ISS\9\bd\TDUpdate2\ used by AMRT.exe allows local attackers to hijack bdcore.dll, which leads to privilege escalation when the AMRT service loads the DLL.
CVE-2018-14861 1 Odoo 1 Odoo 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
Improper data access control in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows authenticated users to perform a CSV export of the secure hashed passwords of other users.
CVE-2019-19263 1 Gitlab 1 Gitlab 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
GitLab Enterprise Edition (EE) 8.2 and later through 12.5 has Insecure Permissions.
CVE-2018-20905 1 Cpanel 1 Cpanel 2020-08-24 5.5 MEDIUM 5.4 MEDIUM
cPanel before 71.9980.37 allows attackers to make API calls that bypass the backup feature restriction (SEC-429).
CVE-2019-0108 1 Intel 1 Data Center Manager 2020-08-24 2.1 LOW 5.5 MEDIUM
Improper file permissions for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable disclosure of information via local access.
CVE-2018-14987 1 Mxq Project 2 Mxq Tv Box, Mxq Tv Box Firmware 2020-08-24 5.6 MEDIUM 7.1 HIGH
The MXQ TV Box 4.4.2 Android device with a build fingerprint of MBX/m201_N/m201_N:4.4.2/KOT49H/20160106:user/test-keys contains the Android framework with a package name of android (versionCode=19, versionName=4.4.2-20170213) that dynamically registers a broadcast receiver app component named com.android.server.MasterClearReceiver instead of statically registering it in the AndroidManifest.xml file of the core Android package, as done in Android Open Source Project (AOSP) code for Android 4.4.2. The dynamic-registration of the MasterClearReceiver broadcast receiver app component is not protected with the android.permission.MASTER_CLEAR permission during registration, so any app co-located on the device, even those without any permissions, can programmatically initiate a factory reset of the device. A factory reset will remove all user data and apps from the device. This will result in the loss of any data that have not been backed up or synced externally. The capability to perform a factory reset is not directly available to third-party apps (those that the user installs themselves with the exception of enabled Mobile Device Management (MDM) apps), although this capability can be obtained by leveraging an unprotected app component of core Android process.
CVE-2019-15119 1 Nps Project 1 Nps 2020-08-24 5.8 MEDIUM 5.5 MEDIUM
lib/install/install.go in cnlh nps through 0.23.2 uses 0777 permissions for /usr/local/bin/nps and/or /usr/bin/nps, leading to a file overwrite by a local user.