Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-862
Total 1368 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4148 2023-03-21 N/A N/A
The WP OAuth Server (OAuth Authentication) WordPress plugin before 4.2.5 has a flawed CSRF and authorisation check when deleting a client, which could allow any authenticated users, such as subscriber to delete arbitrary client.
CVE-2023-0940 2023-03-21 N/A N/A
The ProfileGrid WordPress plugin before 5.3.1 provides an AJAX endpoint for resetting a user password but does not implement proper authorization. This allows a user with low privileges, such as subscriber, to change the password of any account, including Administrator ones.
CVE-2022-2259 1 Octopus 1 Octopus Server 2023-03-20 N/A 4.3 MEDIUM
In affected versions of Octopus Deploy it is possible for a user to view Workerpools without being explicitly assigned permissions to view these items
CVE-2022-2258 1 Octopus 1 Octopus Server 2023-03-20 N/A 4.3 MEDIUM
In affected versions of Octopus Deploy it is possible for a user to view Tagsets without being explicitly assigned permissions to view these items
CVE-2023-27462 1 Siemens 1 Ruggedcom Crossbow 2023-03-17 N/A 4.3 MEDIUM
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.3). The client query handler of the affected application fails to check for proper permissions for specific read queries. This could allow authenticated remote attackers to access data they are not authorized for.
CVE-2023-27310 1 Siemens 1 Ruggedcom Crossbow 2023-03-17 N/A 8.8 HIGH
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.2). The client query handler of the affected application fails to check for proper permissions when assigning groups to user accounts. This could allow an authenticated remote attacker to assign administrative groups to otherwise non-privileged user accounts.
CVE-2023-27309 1 Siemens 1 Ruggedcom Crossbow 2023-03-17 N/A 8.8 HIGH
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.2). The client query handler of the affected application fails to check for proper permissions for specific write queries. This could allow an authenticated remote attacker to perform unauthorized actions.
CVE-2020-36670 1 Basixonline 1 Nex-forms 2023-03-17 N/A 6.3 MEDIUM
The NEX-Forms. plugin for WordPress is vulnerable to unauthorized disclosure and modification of data in versions up to, and including 7.7.1 due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber level permissions and above to invoke these functions which can be used to perform actions like modify form submission records, deleting files, sending test emails, modifying plugin settings, and more.
CVE-2020-36667 1 Jetbackup 1 Jetbackup 2023-03-17 N/A 5.4 MEDIUM
The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to unauthorized back-up location changes in versions up to, and including 1.4.1 due to a lack of proper capability checking on the backup_guard_cloud_dropbox, backup_guard_cloud_gdrive, and backup_guard_cloud_oneDrive functions. This makes it possible for authenticated attackers, with minimal permissions, such as a subscriber to change to location of back-ups and potentially steal sensitive information from them.
CVE-2023-1296 1 Hashicorp 1 Nomad 2023-03-16 N/A 5.3 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and 1.5.1.
CVE-2023-0349 1 Akuvox 2 E11, E11 Firmware 2023-03-16 N/A 9.1 CRITICAL
The Akuvox E11 libvoice library provides unauthenticated access to the camera capture for image and video. This could allow an attacker to view and record image and video from the camera.
CVE-2022-47483 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
CVE-2022-47482 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
CVE-2022-47484 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-16 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
CVE-2023-20064 1 Cisco 40 Asr 9000v-v2, Asr 9001, Asr 9006 and 37 more 2023-03-16 N/A 4.6 MEDIUM
A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device.
CVE-2022-47477 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47474 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47479 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47478 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
CVE-2022-47476 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-03-15 N/A 5.5 MEDIUM
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.