Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-276
Total 743 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39082 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39081 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2021-30999 1 Apple 2 Ipados, Iphone Os 2023-01-09 4.0 MEDIUM 4.3 MEDIUM
The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.6 and iPadOS 14.6. A user may be unable to fully delete browsing history.
CVE-2021-1832 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-01-09 4.3 MEDIUM 5.5 MEDIUM
Copied files may not have the expected file permissions. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. The issue was addressed with improved permissions logic.
CVE-2021-31007 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-01-09 4.3 MEDIUM 5.5 MEDIUM
Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1, macOS Big Sur 11.6.2, watchOS 8.1, macOS Monterey 12.1. A malicious application may be able to bypass Privacy preferences.
CVE-2022-32207 5 Apple, Debian, Fedoraproject and 2 more 18 Macos, Debian Linux, Fedora and 15 more 2023-01-05 7.5 HIGH 9.8 CRITICAL
When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.
CVE-2022-29909 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-12-30 N/A 8.8 HIGH
Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVE-2022-47551 1 Apiman 1 Apiman 2022-12-27 N/A 6.5 MEDIUM
Apiman 1.5.7 through 2.2.3.Final has insufficient checks for read permissions within the Apiman Manager REST API. The root cause of the issue is the Apiman project's accidental acceptance of a large contribution that was not fully compatible with the security model of Apiman versions before 3.0.0.Final. Because of this, 3.0.0.Final is not affected by the vulnerability.
CVE-2022-20511 1 Google 1 Android 2022-12-20 N/A 5.5 MEDIUM
In getNearbyAppStreamingPolicy of DevicePolicyManagerService.java, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235821829
CVE-2022-42446 1 Hcltech 1 Sametime 2022-12-15 N/A 6.5 MEDIUM
Starting with Sametime 12, anonymous users are enabled by default. After logging in as an anonymous user, one has the ability to browse the User Directory and potentially create chats with internal users.
CVE-2022-20611 1 Google 1 Android 2022-12-15 N/A 7.8 HIGH
In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to bypass carrier restrictions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242996180
CVE-2022-20240 1 Google 1 Android 2022-12-14 N/A 2.3 LOW
In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there is a possible leak of location information due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-231496105
CVE-2022-45118 1 Openharmony 1 Openharmony 2022-12-12 N/A 5.5 MEDIUM
OpenHarmony-v3.1.2 and prior versions had a vulnerability that telephony in communication subsystem sends public events with personal data, but the permission is not set. Malicious apps could listen to public events and obtain information such as mobile numbers and SMS data without permissions.
CVE-2022-46382 1 Rackn 1 Digital Rebar 2022-12-08 N/A 8.8 HIGH
RackN Digital Rebar through 4.6.14, 4.7 through 4.7.22, 4.8 through 4.8.5, 4.9 through 4.9.12, and 4.10 through 4.10.8 has Insecure Permissions. After signing into Digital Rebar, users are issued authentication tokens tied to their account to perform actions within Digital Rebar. During the validation process of these tokens, Digital Rebar did not check if the user account still exists. Deleted Digital Rebar users could still use their tokens to perform actions within Digital Rebar.
CVE-2022-42718 1 Ni 1 Labview Command Line Interface 2022-12-06 N/A 7.8 HIGH
Incorrect default permissions in the installation folder for NI LabVIEW Command Line Interface (CLI) may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-15852 3 Linux, Netapp, Xen 5 Linux Kernel, Cloud Backup, Solidfire Baseboard Management Controller and 2 more 2022-12-03 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O bitmaps of TSS and Xen, aka CID-cadfad870154.
CVE-2021-3948 2 Konveyor, Redhat 3 Mig-controller, Enterprise Linux, Migration Toolkit 2022-12-02 6.5 MEDIUM 6.3 MEDIUM
An incorrect default permissions vulnerability was found in the mig-controller. Due to an incorrect cluster namespaces handling an attacker may be able to migrate a malicious workload to the target cluster, impacting confidentiality, integrity, and availability of the services located on that cluster.
CVE-2022-4020 1 Acer 10 Aspire A115-21, Aspire A115-21 Firmware, Aspire A315-22 and 7 more 2022-12-01 N/A 8.2 HIGH
Vulnerability in the HQSwSmiDxe DXE driver on some consumer Acer Notebook devices may allow an attacker with elevated privileges to modify UEFI Secure Boot settings by modifying an NVRAM variable.
CVE-2022-27650 3 Crun Project, Fedoraproject, Redhat 4 Crun, Fedora, Enterprise Linux and 1 more 2022-11-28 6.0 MEDIUM 7.5 HIGH
A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
CVE-2022-41943 1 Sourcegraph 1 Sourcegraph 2022-11-25 N/A 7.2 HIGH
sourcegraph is a code intelligence platform. As a site admin it was possible to execute arbitrary commands on Gitserver when the experimental `customGitFetch` feature was enabled. This experimental feature has now been disabled by default. This issue has been patched in version 4.1.0.