Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-285
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30670 2 Adobe, Microsoft 2 Robohelp Server, Windows 2022-10-26 9.0 HIGH 8.8 HIGH
RoboHelp Server earlier versions than RHS 11 Update 3 are affected by an Improper Authorization vulnerability which could lead to privilege escalation. An authenticated attacker could leverage this vulnerability to achieve full administrator privileges. Exploitation of this issue does not require user interaction.
CVE-2021-32688 2 Fedoraproject, Nextcloud 2 Fedora, Nextcloud Server 2022-10-26 7.5 HIGH 8.8 HIGH
Nextcloud Server is a Nextcloud package that handles data storage. Nextcloud Server supports application specific tokens for authentication purposes. These tokens are supposed to be granted to a specific applications (e.g. DAV sync clients), and can also be configured by the user to not have any filesystem access. Due to a lacking permission check, the tokens were able to change their own permissions in versions prior to 19.0.13, 20.0.11, and 21.0.3. Thus fileystem limited tokens were able to grant themselves access to the filesystem. The issue is patched in versions 19.0.13, 20.0.11, and 21.0.3. There are no known workarounds aside from upgrading.
CVE-2020-27779 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2022-10-21 6.9 MEDIUM 7.5 HIGH
A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2022-32170 1 Bytebase 1 Bytebase 2022-10-03 N/A 4.3 MEDIUM
The “Bytebase” application does not restrict low privilege user to access admin “projects“ for which an unauthorized user can view the “projects“ created by “Admin” and the affected endpoint is “/api/project?user=${userId}”.
CVE-2022-2901 1 Chatwoot 1 Chatwoot 2022-09-13 N/A 7.1 HIGH
Improper Authorization in GitHub repository chatwoot/chatwoot prior to 2.8.
CVE-2021-42338 1 4mosan 1 Gcb Doctor 2022-08-09 10.0 HIGH 9.8 CRITICAL
4MOSAn GCB Doctor’s login page has improper validation of Cookie, which allows an unauthenticated remote attacker to bypass authentication by code injection in cookie, and arbitrarily manipulate the system or interrupt services by upload and execution of arbitrary files.
CVE-2022-2595 1 Kromit 1 Titra 2022-08-04 N/A 10.0 CRITICAL
Improper Authorization in GitHub repository kromitgmbh/titra prior to 0.79.1.
CVE-2022-31168 1 Zulip 1 Zulip 2022-07-29 N/A 8.8 HIGH
Zulip is an open source team chat tool. Due to an incorrect authorization check in Zulip Server 5.4 and earlier, a member of an organization could craft an API call that grants organization administrator privileges to one of their bots. The vulnerability is fixed in Zulip Server 5.5. Members who don’t own any bots, and lack permission to create them, can’t exploit the vulnerability. As a workaround for the vulnerability, an organization administrator can restrict the `Who can create bots` permission to administrators only, and change the ownership of existing bots.
CVE-2022-29236 1 Bigbluebutton 1 Bigbluebutton 2022-06-09 4.0 MEDIUM 4.3 MEDIUM
BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4-rc-6, an attacker can circumvent access restrictions for drawing on the whiteboard. The permission check is inadvertently skipped on the server, due to a previously introduced grace period. The attacker must be a meeting participant. The problem has been patched in versions 2.3.18 and 2.4-rc-6. There are currently no known workarounds.
CVE-2022-29234 1 Bigbluebutton 1 Bigbluebutton 2022-06-09 4.0 MEDIUM 4.3 MEDIUM
BigBlueButton is an open source web conferencing system. Starting in version 2.2 and up to versions 2.3.18 and 2.4.1, an attacker could send messages to a locked chat within a grace period of 5s after the lock setting was enacted. The attacker needs to be a participant in the meeting. Versions 2.3.18 and 2.4.1 contain a patch for this issue. There are currently no known workarounds.
CVE-2022-29233 1 Bigbluebutton 1 Bigbluebutton 2022-06-09 5.0 MEDIUM 4.3 MEDIUM
BigBlueButton is an open source web conferencing system. In BigBlueButton starting with 2.2 but before 2.3.18 and 2.4-rc-1, an attacker can circumvent access controls to gain access to all breakout rooms of the meeting they are in. The permission checks rely on knowledge of internal ids rather than on verification of the role of the user. Versions 2.3.18 and 2.4-rc-1 contain a patch for this issue. There are currently no known workarounds.
CVE-2022-0860 2 Cobbler Project, Fedoraproject 2 Cobbler, Fedora 2022-05-23 6.4 MEDIUM 9.1 CRITICAL
Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2.
CVE-2022-0829 1 Webmin 1 Webmin 2022-05-13 5.5 MEDIUM 8.1 HIGH
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
CVE-2018-14662 4 Canonical, Debian, Opensuse and 1 more 6 Ubuntu Linux, Debian Linux, Leap and 3 more 2022-04-19 2.7 LOW 5.7 MEDIUM
It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.
CVE-2022-0587 1 Librenms 1 Librenms 2022-02-22 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in Packagist librenms/librenms prior to 22.2.0.
CVE-2020-24431 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2021-09-08 5.8 MEDIUM 4.4 MEDIUM
Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a security feature bypass that could result in dynamic library code injection by the Adobe Reader process. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-18827 1 Barco 8 Clickshare Cs-100, Clickshare Cs-100 Firmware, Clickshare Cse-200 and 5 more 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution. This means that JTAG access is possible when the system is running code from ROM before handing control over to embedded firmware.
CVE-2018-13382 1 Fortinet 1 Fortios 2021-06-03 5.0 MEDIUM 7.5 HIGH
An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests
CVE-2017-8409 1 Dlink 2 Dcs-1130, Dcs-1130 Firmware 2021-04-23 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DCS-1130 devices. The device requires that a user logging to the device to provide a username and password. However, the device does not enforce the same restriction on a specific URL thereby allowing any attacker in possession of that to view the live video feed. The severity of this attack is enlarged by the fact that there more than 100,000 D-Link devices out there.
CVE-2019-14828 1 Moodle 1 Moodle 2021-03-22 4.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in Moodle affecting 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where users with the capability to create courses were assigned as a teacher in those courses, regardless of whether they had the capability to be automatically assigned that role.