Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-276
Total 743 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9477 1 Vernissage Project 1 Vernissage 2019-10-15 6.5 MEDIUM 8.8 HIGH
The Vernissage theme 1.2.8 for WordPress has insufficient restrictions on option updates.
CVE-2018-7533 1 Osisoft 1 Pi Data Archive 2019-10-09 7.2 HIGH 7.8 HIGH
An Incorrect Default Permissions issue was discovered in OSIsoft PI Data Archive versions 2017 and prior. Insecure default configuration may allow escalation of privileges that gives the actor full control over the system.
CVE-2018-13286 1 Synology 1 Diskstation Manager 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Incorrect default permissions vulnerability in synouser.conf in Synology Diskstation Manager (DSM) before 6.2-23739-1 allows remote authenticated users to obtain sensitive information via the world readable configuration.
CVE-2018-13287 1 Synology 1 Router Manager 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration.
CVE-2018-0023 1 Juniper 1 Jsnapy 2019-10-09 2.1 LOW 5.5 MEDIUM
JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivileged local users to alter the files under this directory including inserting operations not intended by the package maintainer, system administrator, or other users. This issue only affects users who downloaded and installed JSNAPy from github.
CVE-2017-7968 1 Schneider-electric 1 Wonderware Indusoft Web Studio 2019-10-09 7.2 HIGH 7.8 HIGH
An Incorrect Default Permissions issue was discovered in Schneider Electric Wonderware InduSoft Web Studio v8.0 Patch 3 and prior versions. Upon installation, Wonderware InduSoft Web Studio creates a new directory and two files, which are placed in the system's path and can be manipulated by non-administrators. This could allow an authenticated user to escalate his or her privileges.
CVE-2017-16128 1 Npm-script-demo Project 1 Npm-script-demo 2019-10-09 10.0 HIGH 9.8 CRITICAL
The module npm-script-demo opened a connection to a command and control server. It has been removed from the npm registry.
CVE-2017-16127 1 Pandora-doomsday Project 1 Pandora-doomsday 2019-10-09 10.0 HIGH 9.8 CRITICAL
The module pandora-doomsday infects other modules. It's since been unpublished from the registry.
CVE-2017-12699 1 Azeotech 1 Daqfactory 2019-10-09 3.6 LOW 7.1 HIGH
An Incorrect Default Permissions issue was discovered in AzeoTech DAQFactory versions prior to 17.1. Local, non-administrative users may be able to replace or modify original application files with malicious ones.
CVE-2017-12230 1 Cisco 1 Ios Xe 2019-10-09 9.0 HIGH 8.8 HIGH
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE 16.2 could allow an authenticated, remote attacker to elevate their privileges on an affected device. The vulnerability is due to incorrect default permission settings for new users who are created by using the web UI of the affected software. An attacker could exploit this vulnerability by using the web UI of the affected software to create a new user and then logging into the web UI as the newly created user. A successful exploit could allow the attacker to elevate their privileges on the affected device. This vulnerability affects Cisco devices that are running a vulnerable release Cisco IOS XE Software, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration UI was introduced in the Denali 16.2 Release of Cisco IOS XE Software. This vulnerability does not affect the web-based administration UI in earlier releases of Cisco IOS XE Software. Cisco Bug IDs: CSCuy83062.
CVE-2017-0847 1 Google 1 Android 2019-10-02 7.5 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in the Android media framework (mediaanalytics). Product: Android. Versions: 8.0. Android ID: A-65540999.
CVE-2017-0369 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.
CVE-2017-7794 2 Linux, Mozilla 2 Linux Kernel, Firefox 2019-10-02 4.6 MEDIUM 7.8 HIGH
On Linux systems, if the content process is compromised, the sandbox broker will allow files to be truncated even though the sandbox explicitly only has read access to the local file system and no write permissions. Note: This attack only affects the Linux operating system. Other operating systems are not affected. This vulnerability affects Firefox < 55.
CVE-2017-8625 1 Microsoft 3 Internet Explorer, Windows 10, Windows Server 2016 2019-10-02 6.8 MEDIUM 8.8 HIGH
Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass Vulnerability".
CVE-2018-11906 1 Google 1 Android 2019-10-02 7.2 HIGH 7.8 HIGH
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a security concern with default privileged access to ADB and debug-fs.
CVE-2018-12175 1 Intel 1 Distribution For Python 2019-10-02 4.6 MEDIUM 7.8 HIGH
Default install directory permissions in Intel Distribution for Python (IDP) version 2018 may allow an unprivileged user to escalate privileges via local access.
CVE-2018-7535 1 Totalav 1 Totalav 2019-10-02 7.2 HIGH 7.8 HIGH
An issue was discovered in TotalAV v4.1.7. An unprivileged user could modify or overwrite all of the product's files because of weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to gain privileges or obtain maximum control over the product.
CVE-2018-9085 2 Ibm, Lenovo 56 Bladecenter, Bladecenter Hs23 Firmware, Bladecenter Hs23e Firmware and 53 more 2019-10-02 4.0 MEDIUM 4.9 MEDIUM
A write protection lock bit was left unset after boot on an older generation of Lenovo and IBM System x servers, potentially allowing an attacker with administrator access to modify the subset of flash memory containing Intel Server Platform Services (SPS) and the system Flash Descriptors.
CVE-2017-14425 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/etc/hnapasswd permissions.
CVE-2017-4975 1 Pivotal 1 Pcf Tile Generator 2019-10-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pivotal PCF Tile Generator versions prior to 6.0.0. Tiles created by the PCF Tile Generator create a running open security group that overrides security groups set by the operator.