Vulnerabilities (CVE)

Filtered by CWE-639
Total 842 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50342 1 Hcltech 1 Dryice Myxalytics 2025-06-03 N/A 7.1 HIGH
HCL DRYiCE MyXalytics is impacted by an Insecure Direct Object Reference (IDOR) vulnerability.  A user can obtain certain details about another user as a result of improper access control.
CVE-2022-2913 1 Login No Captcha Recaptcha Project 1 Login No Captcha Recaptcha 2025-06-03 N/A 4.3 MEDIUM
The Login No Captcha reCAPTCHA WordPress plugin before 1.7 doesn't check the proper IP address allowing attackers to spoof IP addresses on the allow list and bypass the need for captcha on the login screen.
CVE-2025-5182 1 Summerpearlgroup 1 Vacation Rental Management Platform 2025-06-03 4.0 MEDIUM 4.3 MEDIUM
A vulnerability has been found in Summer Pearl Group Vacation Rental Management Platform up to 1.0.1 and classified as critical. This vulnerability affects unknown code of the component Listing Handler. The manipulation leads to authorization bypass. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2025-5181 1 Summerpearlgroup 1 Vacation Rental Management Platform 2025-06-03 4.0 MEDIUM 3.5 LOW
A vulnerability, which was classified as problematic, was found in Summer Pearl Group Vacation Rental Management Platform up to 1.0.1. This affects an unknown part of the file /spgpm/updateListing. The manipulation of the argument spgLsTitle leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.2 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2023-6223 1 Thimpress 1 Learnpress 2025-06-03 N/A 4.3 MEDIUM
The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve the details of another user's course progress.
CVE-2025-47226 1 Snipeitapp 1 Snipe-it 2025-06-03 N/A 5.0 MEDIUM
Grokability Snipe-IT before 8.1.0 has incorrect authorization for accessing asset information.
CVE-2024-32166 1 Webidsupport 1 Webid 2025-06-03 N/A 8.8 HIGH
Webid v1.2.1 suffers from an Insecure Direct Object Reference (IDOR) - Broken Access Control vulnerability, allowing attackers to buy now an auction that is suspended (horizontal privilege escalation).
CVE-2025-4691 2025-06-02 N/A 5.3 MEDIUM
The Free Booking Plugin for Hotels, Restaurants and Car Rentals – eaSYNC Booking plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.3.21 via the 'view_request_details' due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to view the details of any booking request. The vulnerability was partially patched in versions 1.3.18 and 1.3.21.
CVE-2024-48899 1 Moodle 1 Moodle 2025-06-02 N/A 4.3 MEDIUM
A vulnerability was found in Moodle. Additional checks are required to ensure users can only fetch the list of course badges for courses that they are intended to have access to.
CVE-2018-10211 1 Vaultize 1 Enterprise File Sharing 2025-05-30 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is improper authorization when listing the history of another user via a modified "vaultize_session_id" value in a cookie.
CVE-2023-7199 1 Relevanssi 1 Relevanssi 2025-05-29 N/A 5.3 MEDIUM
The Relevanssi WordPress plugin before 4.22.0, Relevanssi Premium WordPress plugin before 2.25.0 allows any unauthenticated user to read draft and private posts via a crafted request
CVE-2025-40650 2025-05-28 N/A N/A
Insecure Direct Object Reference (IDOR) vulnerability in Clickedu. This vulnerability could allow an attacker to retrieve information about student report cards.
CVE-2025-25777 1 Codeastro 1 Bus Ticket Booking System 2025-05-28 N/A 8.0 HIGH
Insecure Direct Object Reference (IDOR) in Codeastro Bus Ticket Booking System v1.0 allows unauthorized access to user profiles. By manipulating the user ID in the URL, an attacker can access another user's profile without proper authentication or authorization checks.
CVE-2022-40186 1 Hashicorp 1 Vault 2025-05-27 N/A 9.1 CRITICAL
An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking the proper alias assigned to an entity. This may allow for unintended access to key/value paths using that metadata in Vault.
CVE-2024-43239 1 Masteriyo 1 Masteriyo 2025-05-27 N/A 4.3 MEDIUM
Authorization Bypass Through User-Controlled Key vulnerability in Masteriyo Masteriyo - LMS.This issue affects Masteriyo - LMS: from n/a through 1.11.4.
CVE-2025-20114 2025-05-21 N/A 4.3 MEDIUM
A vulnerability in the API of Cisco Unified Intelligence Center could allow an authenticated, remote attacker to perform a horizontal privilege escalation attack on an affected system. This vulnerability is due to insufficient validation of user-supplied parameters in API requests. An attacker could exploit this vulnerability by submitting crafted API requests to an affected system to execute an insecure direct object reference attack. A successful exploit could allow the attacker to access specific data that is associated with different users on the affected system.
CVE-2022-1613 1 10up 1 Restricted Site Access 2025-05-21 N/A 5.3 MEDIUM
The Restricted Site Access WordPress plugin before 7.3.2 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based limitations in certain situations.
CVE-2025-3810 1 Iqonicdesign 1 Wpbookit 2025-05-21 N/A 9.8 CRITICAL
The WPBookit plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.0.2. This is due to the plugin not properly validating a user's identity prior to updating their details like password and email through the edit_profile_data() function. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses and passwords, including administrators, and leverage that to gain access to their account.
CVE-2025-3811 1 Iqonicdesign 1 Wpbookit 2025-05-21 N/A 9.8 CRITICAL
The WPBookit plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.0.2. This is due to the plugin not properly validating a user's identity prior to updating their details like email through the edit_newdata_customer_callback() function. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses, including administrators, and leverage that to reset the user's password and gain access to their account.
CVE-2024-6534 1 Monospace 1 Directus 2025-05-19 N/A 4.3 MEDIUM
Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.