Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-862
Total 1368 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22007 1 Okerthai 2 G955v1, G955v1 Firmware 2023-01-25 N/A 6.8 MEDIUM
OS Command Injection vulnerability in OKER G955V1 v1.03.02.20161128, allows physical attackers to interrupt the boot sequence and execute arbitrary commands with root privileges.
CVE-2018-14628 2 Fedoraproject, Samba 2 Fedora, Samba 2023-01-24 N/A 4.3 MEDIUM
An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store.
CVE-2023-22478 1 Fit2cloud 1 Kubepi 2023-01-24 N/A 7.5 HIGH
KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds.
CVE-2023-22489 1 Flarum 1 Flarum 2023-01-23 N/A 3.5 LOW
Flarum is a discussion platform for websites. If the first post of a discussion is permanently deleted but the discussion stays visible, any actor who can view the discussion is able to create a new reply via the REST API, no matter the reply permission or lock status. This includes users that don't have a validated email. Guests cannot successfully create a reply because the API will fail with a 500 error when the user ID 0 is inserted into the database. This happens because when the first post of a discussion is permanently deleted, the `first_post_id` attribute of the discussion becomes `null` which causes access control to be skipped for all new replies. Flarum automatically makes discussions with zero comments invisible so an additional condition for this vulnerability is that the discussion must have at least one approved reply so that `discussions.comment_count` is still above zero after the post deletion. This can open the discussion to uncontrolled spam or just unintentional replies if users still had their tab open before the vulnerable discussion was locked and then post a reply when they shouldn't be able to. In combination with the email notification settings, this could also be used as a way to send unsolicited emails. Versions between `v1.3.0` and `v1.6.3` are impacted. The vulnerability has been fixed and published as flarum/core v1.6.3. All communities running Flarum should upgrade as soon as possible. There are no known workarounds.
CVE-2023-0293 1 Frenify 1 Mediamatic 2023-01-23 N/A 4.3 MEDIUM
The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.8.1. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change image categories, which it uses to arrange them in folder views.
CVE-2023-22488 1 Flarum 1 Flarum 2023-01-23 N/A 5.4 MEDIUM
Flarum is a forum software for building communities. Using the notifications feature, one can read restricted/private content and bypass access checks that would be in place for such content. The notification-sending component does not check that the subject of the notification can be seen by the receiver, and proceeds to send notifications through their different channels. The alerts do not leak data despite this as they are listed based on a visibility check, however, emails are still sent out. This means that, for extensions which restrict access to posts, any actor can bypass the restriction by subscribing to the discussion if the Subscriptions extension is enabled. The attack allows the leaking of some posts in the forum database, including posts awaiting approval, posts in tags the user has no access to if they could subscribe to a discussion before it becomes private, and posts restricted by third-party extensions. All Flarum versions prior to v1.6.3 are affected. The vulnerability has been fixed and published as flarum/core v1.6.3. All communities running Flarum should upgrade as soon as possible to v1.6.3. As a workaround, disable the Flarum Subscriptions extension or disable email notifications altogether. There are no other supported workarounds for this issue for Flarum versions below 1.6.3.
CVE-2021-24352 1 Wpdeveloper 1 Simple 301 Redirects 2023-01-19 6.8 MEDIUM 8.8 HIGH
The export_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to export a site's redirects.
CVE-2021-24353 1 Wpdeveloper 1 Simple 301 Redirects 2023-01-19 6.8 MEDIUM 8.8 HIGH
The import_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to import a set of site redirects.
CVE-2021-3656 3 Fedoraproject, Linux, Redhat 26 Fedora, Linux Kernel, 3scale Api Management and 23 more 2023-01-19 7.2 HIGH 8.8 HIGH
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.
CVE-2022-4103 1 Royal-elementor-addons 1 Royal Elementor Addons 2023-01-13 N/A 4.3 MEDIUM
The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorisation and CSRF checks when creating a template, and does not ensure that the post created is a template. This could allow any authenticated users, such as subscriber to create a post (as well as any post type) with an arbitrary title
CVE-2022-4102 1 Royal-elementor-addons 1 Royal Elementor Addons 2023-01-12 N/A 3.1 LOW
The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorization and CSRF checks when deleting a template and does not ensure that the post to be deleted is a template. This could allow any authenticated users, such as subscribers, to delete arbitrary posts assuming they know the related slug.
CVE-2022-39094 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39101 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39100 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39097 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39096 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39098 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39095 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39102 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
CVE-2022-39099 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-01-10 N/A 7.8 HIGH
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.