Vulnerabilities (CVE)

Filtered by CWE-266
Total 95 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19349 1 Redhat 1 Openshift 2021-03-29 4.4 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the container operator-framework/operator-metering as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2019-19353 1 Redhat 1 Openshift Container Platform 2021-03-26 6.9 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hive as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2021-1303 1 Cisco 1 Dna Center 2021-01-27 6.5 MEDIUM 8.8 HIGH
A vulnerability in the user management roles of Cisco DNA Center could allow an authenticated, remote attacker to execute unauthorized commands on an affected device. The vulnerability is due to improper enforcement of actions for assigned user roles. An attacker could exploit this vulnerability by authenticating as a user with an Observer role and executing commands on the affected device. A successful exploit could allow a user with the Observer role to execute commands to view diagnostic information of the devices that Cisco DNA Center manages.
CVE-2020-27122 1 Cisco 1 Identity Services Engine 2020-11-20 7.2 HIGH 6.7 MEDIUM
A vulnerability in the Microsoft Active Directory integration of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker would need to have a valid administrator account on an affected device. The vulnerability is due to incorrect privilege assignment. An attacker could exploit this vulnerability by logging in to the system with a crafted Active Directory account. A successful exploit could allow the attacker to obtain root privileges on an affected device.
CVE-2020-26182 1 Dell 1 Emc Networker 2020-10-21 4.0 MEDIUM 6.5 MEDIUM
Dell EMC NetWorker versions prior to 19.3.0.2 contain an incorrect privilege assignment vulnerability. A non-LDAP remote user with low privileges may exploit this vulnerability to perform 'saveset' related operations in an unintended manner. The vulnerability is not exploitable by users authenticated via LDAP.
CVE-2019-11893 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2020-10-06 4.9 MEDIUM 8.0 HIGH
A potential incorrect privilege assignment vulnerability exists in the app permission update API of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app with restricted permissions, which required user interaction.
CVE-2019-11891 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2020-10-06 5.4 MEDIUM 8.0 HIGH
A potential incorrect privilege assignment vulnerability exists in the app pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in elevated privileges of the adversary's choosing. In order to exploit the vulnerability, the adversary needs physical access to the SHC during the attack.
CVE-2020-7018 1 Elastic 1 Enterprise Search 2020-08-26 4.0 MEDIUM 8.8 HIGH
Elastic Enterprise Search before 7.9.0 contain a credential exposure flaw in the App Search interface. If a user is given the �developer� role, they will be able to view the administrator API credentials. These credentials could allow the developer user to conduct operations with the same permissions of the App Search administrator.
CVE-2020-7014 1 Elastic 1 Elasticsearch 2020-06-19 6.5 MEDIUM 8.8 HIGH
The fix for CVE-2020-7009 was found to be incomplete. Elasticsearch versions from 6.7.0 to 6.8.7 and 7.0.0 to 7.6.1 contain a privilege escalation flaw if an attacker is able to create API keys and also authentication tokens. An attacker who is able to generate an API key and an authentication token can perform a series of steps that result in an authentication token being generated with elevated privileges.
CVE-2020-6652 1 Eaton 1 Intelligent Power Manager 2020-05-12 4.6 MEDIUM 7.8 HIGH
Incorrect Privilege Assignment vulnerability in Eaton's Intelligent Power Manager (IPM) v1.67 & prior allow non-admin users to upload the system configuration files by sending specially crafted requests. This can result in non-admin users manipulating the system configurations via uploading the configurations with incorrect parameters.
CVE-2020-1989 1 Paloaltonetworks 1 Globalprotect 2020-04-09 7.2 HIGH 7.8 HIGH
An incorrect privilege assignment vulnerability when writing application-specific files in the Palo Alto Networks Global Protect Agent for Linux on ARM platform allows a local authenticated user to gain root privileges on the system. This issue affects Palo Alto Networks Global Protect Agent for Linux 5.0 versions before 5.0.8; 5.1 versions before 5.1.1.
CVE-2020-7009 1 Elastic 1 Elasticsearch 2020-04-09 6.5 MEDIUM 8.8 HIGH
Elasticsearch versions from 6.7.0 before 6.8.8 and 7.0.0 before 7.6.2 contain a privilege escalation flaw if an attacker is able to create API keys. An attacker who is able to generate an API key can perform a series of steps that result in an API key being generated with elevated privileges.
CVE-2018-1101 1 Redhat 2 Ansible Tower, Cloudforms 2019-10-09 6.5 MEDIUM 7.2 HIGH
Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators access to the entire system.
CVE-2017-12711 1 Advantech 1 Webaccess 2019-10-09 4.6 MEDIUM 7.8 HIGH
An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative privileges.
CVE-2016-7070 1 Redhat 1 Ansible Tower 2019-10-09 5.2 MEDIUM 8.0 HIGH
A privilege escalation flaw was found in the Ansible Tower. When Tower before 3.0.3 deploys a PostgreSQL database, it incorrectly configures the trust level of postgres user. An attacker could use this vulnerability to gain admin level access to the database.