Vulnerabilities (CVE)

Filtered by CWE-862
Total 4575 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17665 1 Octopus 1 Octopus Deploy 2025-04-20 6.5 MEDIUM 8.8 HIGH
In Octopus Deploy before 4.1.3, the machine update process doesn't check that the user has access to all environments. This allows an access-control bypass because the set of environments to which a machine is scoped may include environments in which the user lacks access.
CVE-2017-8217 1 Tp-link 4 C2, C20i, C20i Firmware and 1 more 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n have too permissive iptables rules, e.g., SNMP is not blocked on any interface.
CVE-2017-5930 2 Opensuse, Postfixadmin Project 2 Leap, Postfixadmin 2025-04-20 3.5 LOW 2.7 LOW
The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.
CVE-2017-1002151 1 Redhat 1 Pagure 2025-04-20 5.0 MEDIUM 7.5 HIGH
Pagure 3.3.0 and earlier is vulnerable to loss of confidentially due to improper authorization
CVE-2017-0554 1 Google 1 Android 2025-04-20 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability in the Telephony component could enable a local malicious application to access capabilities outside of its permission levels. This issue is rated as Moderate because it could be used to gain access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33815946.
CVE-2017-7677 1 Apache 1 Ranger 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
In environments that use external location for hive tables, Hive Authorizer in Apache Ranger before 0.7.1 should be checking RWX permission for create table.
CVE-2017-6565 1 Franklinfueling 2 Ts-550 Evo, Ts-550 Evo Firmware 2025-04-20 6.5 MEDIUM 8.8 HIGH
On Franklin Fueling Systems TS-550 evo 2.3.0.7332 devices, the roleDiag user, which can be obtained by exploiting CVE-2013-7247, has the ability to upload files to the server hosting the web service. As no sanitization checks are in place, an attacker can upload a malicious payload.
CVE-2017-8083 1 Compulab 4 Intense Pc, Intense Pc Firmware, Mintbox 2 and 1 more 2025-04-20 7.2 HIGH 6.7 MEDIUM
CompuLab Intense PC and MintBox 2 devices with BIOS before 2017-05-21 do not use the CloseMnf protection mechanism for write protection of flash memory regions, which allows local users to install a firmware rootkit by leveraging administrative privileges.
CVE-2017-6635 1 Cisco 1 Prime Collaboration Provisioning 2025-04-20 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning Software (prior to Release 12.1) could allow an authenticated, remote attacker to delete any file from an affected system. The vulnerability exists because the affected software does not perform proper input validation of HTTP requests and fails to apply role-based access controls (RBACs) to requested HTTP URLs. An attacker could exploit this vulnerability by sending a crafted HTTP request that uses directory traversal techniques to submit a path to a desired file location on an affected system. A successful exploit could allow the attacker to delete any file from the system. Cisco Bug IDs: CSCvc99597.
CVE-2017-0896 1 Zulip 1 Zulip Server 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
Zulip Server 1.5.1 and below suffer from an error in the implementation of the invite_by_admins_only setting in the Zulip group chat application server that allowed an authenticated user to invite other users to join a Zulip organization even if the organization was configured to prevent this.
CVE-2017-11042 1 Google 1 Android 2025-04-20 4.6 MEDIUM 7.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, ImsService and the IQtiImsExt AIDL APIs are not subject to access control.
CVE-2017-1000105 1 Jenkins 1 Blue Ocean 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
The optional Run/Artifacts permission can be enabled by setting a Java system property. Blue Ocean did not check this permission before providing access to archived artifacts, Item/Read permission was sufficient.
CVE-2017-17433 2 Debian, Samba 2 Debian Linux, Rsync 2025-04-20 4.3 MEDIUM 3.7 LOW
The recv_files function in receiver.c in the daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, proceeds with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allows remote attackers to bypass intended access restrictions.
CVE-2017-6693 1 Cisco 1 Elastic Services Controller 2025-04-20 2.1 LOW 5.5 MEDIUM
A vulnerability in the ConfD server component of Cisco Elastic Services Controllers could allow an authenticated, local attacker to access information stored in the file system of an affected system, aka Unauthorized Directory Access. More Information: CSCvd76286. Known Affected Releases: 2.2(9.76) 2.3(1).
CVE-2017-6598 1 Cisco 2 Firepower Extensible Operating System, Unified Computing System 2025-04-20 7.2 HIGH 6.7 MEDIUM
A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege Escalation. More Information: CSCvb86725 CSCvb86797. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.105) 92.1(1.1733) 2.1(1.69).
CVE-2017-6369 1 Firebirdsql 1 Firebird 2025-04-20 6.5 MEDIUM 8.8 HIGH
Insufficient checks in the UDF subsystem in Firebird 2.5.x before 2.5.7 and 3.0.x before 3.0.2 allow remote authenticated users to execute code by using a 'system' entrypoint from fbudf.so.
CVE-2024-57757 1 Jeewms 1 Jeewms 2025-04-18 N/A 7.5 HIGH
JeeWMS before v2025.01.01 was discovered to contain a permission bypass in the component /interceptors/AuthInterceptor.cava.
CVE-2022-20556 1 Google 1 Android 2025-04-18 N/A 3.3 LOW
In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there is a possible way for the guest user to add a new WiFi network due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246301667
CVE-2022-20537 1 Google 1 Android 2025-04-18 N/A 3.3 LOW
In createDialog of WifiScanModeActivity.java, there is a possible way for a Guest user to enable location-sensitive settings due to a missing permission check. This could lead to local escalation of privilege from the Guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235601169
CVE-2022-20536 1 Google 1 Android 2025-04-18 N/A 3.3 LOW
In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235100180