Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-269
Total 1509 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22034 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 7.2 HIGH 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability.
CVE-2022-22043 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 7.2 HIGH 7.8 HIGH
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability.
CVE-2022-22045 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-07-16 6.9 MEDIUM 7.8 HIGH
Windows.Devices.Picker.dll Elevation of Privilege Vulnerability.
CVE-2022-22047 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 7.2 HIGH 7.8 HIGH
Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22026, CVE-2022-22049.
CVE-2021-1572 1 Cisco 2 Confd, Network Services Orchestrator 2022-07-15 6.9 MEDIUM 7.8 HIGH
A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on an affected device. The vulnerability exists because the affected software incorrectly runs the SFTP user service at the privilege level of the account that was running when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If the ConfD built-in SSH server was not enabled, the device is not affected by this vulnerability. An attacker with low-level privileges could exploit this vulnerability by authenticating to an affected device and issuing a series of commands at the SFTP interface. A successful exploit could allow the attacker to elevate privileges to the level of the account under which ConfD is running, which is commonly root. Note: Any user who can authenticate to the built-in SSH server may exploit this vulnerability. By default, all ConfD users have this access if the server is enabled. Software updates that address this vulnerability have been released.
CVE-2022-32481 1 Dell 1 Powerprotect Cyber Recovery 2022-07-15 7.2 HIGH 7.8 HIGH
Dell PowerProtect Cyber Recovery, versions prior to 19.11, contain a privilege escalation vulnerability on virtual appliance deployments. A lower-privileged authenticated user can chain docker commands to escalate privileges to root leading to complete system takeover.
CVE-2022-33680 1 Microsoft 1 Edge Chromium 2022-07-15 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638, CVE-2022-33639.
CVE-2022-23714 2 Elastic, Microsoft 2 Endpoint Security, Windows 2022-07-14 7.2 HIGH 7.8 HIGH
A local privilege escalation (LPE) issue was discovered in the ransomware canaries features of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
CVE-2022-23720 1 Pingidentity 1 Pingid Integration For Windows Login 2022-07-13 4.4 MEDIUM 8.2 HIGH
PingID Windows Login prior to 2.8 does not alert or halt operation if it has been provisioned with the full permissions PingID properties file. An IT administrator could mistakenly deploy administrator privileged PingID API credentials, such as those typically used by PingFederate, into PingID Windows Login user endpoints. Using sensitive full permissions properties file outside of a privileged trust boundary leads to an increased risk of exposure or discovery, and an attacker could leverage these credentials to perform administrative actions against PingID APIs or endpoints.
CVE-2020-28014 1 Exim 1 Exim 2022-07-12 5.6 MEDIUM 6.1 MEDIUM
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
CVE-2020-3950 2 Apple, Vmware 4 Macos, Fusion, Horizon Client and 1 more 2022-07-12 7.2 HIGH 7.8 HIGH
VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11.x and prior before 11.0.1) and Horizon Client for Mac (5.x and prior before 5.4.0) contain a privilege escalation vulnerability due to improper use of setuid binaries. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to root on the system where Fusion, VMRC or Horizon Client is installed.
CVE-2020-0787 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.
CVE-2021-42135 1 Hashicorp 1 Vault 2022-07-12 4.9 MEDIUM 8.1 HIGH
HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able to issue Google Cloud service account credentials.
CVE-2021-30478 1 Zulip 1 Zulip Server 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the can_forge_sender permission (previously is_api_super_user) resulted in users with this permission being able to send messages appearing as if sent by a system bot, including to other organizations hosted by the same Zulip installation.
CVE-2021-42562 1 Mitre 1 Caldera 2022-07-12 5.5 MEDIUM 8.1 HIGH
An issue was discovered in CALDERA 2.8.1. It does not properly segregate user privileges, resulting in non-admin users having access to read and modify configuration or other components that should only be accessible by admin users.
CVE-2021-30479 1 Zulip 1 Zulip Server 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the all_public_streams API feature resulted in guest users being able to receive message traffic to public streams that should have been only accessible to members of the organization.
CVE-2021-30152 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.
CVE-2021-29951 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2022-07-12 6.4 MEDIUM 6.5 MEDIUM
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
CVE-2021-37852 1 Eset 9 Endpoint Antivirus, Endpoint Security, File Security and 6 more 2022-07-12 7.2 HIGH 7.8 HIGH
ESET products for Windows allows untrusted process to impersonate the client of a pipe, which can be leveraged by attacker to escalate privileges in the context of NT AUTHORITY\SYSTEM.
CVE-2018-14791 1 Emerson 1 Deltav 2022-07-12 4.6 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 may allow non-administrative users to change executable and library files on the affected products.