Vulnerabilities (CVE)

Filtered by CWE-862
Total 2747 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39084 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39083 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39082 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39081 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39088 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39087 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39086 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39085 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-06-27 N/A 6.7 MEDIUM
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
CVE-2022-39340 1 Openfga 1 Openfga 2023-06-27 N/A 5.3 MEDIUM
OpenFGA is an authorization/permission engine. Prior to version 0.2.4, the `streamed-list-objects` endpoint was not validating the authorization header, resulting in disclosure of objects in the store. Users `openfga/openfga` versions 0.2.3 and prior who are exposing the OpenFGA service to the internet are vulnerable. Version 0.2.4 contains a patch for this issue.
CVE-2023-3315 1 Jenkins 1 Team Concert 2023-06-27 N/A 4.3 MEDIUM
Missing permission checks in Jenkins Team Concert Plugin 2.4.1 and earlier allow attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.
CVE-2022-46850 1 Easy Media Replace Project 1 Easy Media Replace 2023-06-27 N/A 8.1 HIGH
Auth. (author+) Broken Access Control vulnerability leading to Arbitrary File Deletion in Nabil Lemsieh Easy Media Replace plugin <= 0.1.3 versions.
CVE-2023-2480 1 M-files 1 M-files 2023-06-27 N/A 7.8 HIGH
Missing access permissions checks in M-Files Client before 23.5.12598.0 (excluding 23.2 SR2 and newer) allows elevation of privilege via UI extension applications
CVE-2022-48491 1 Huawei 1 Emui 2023-06-27 N/A 5.3 MEDIUM
Vulnerability of missing authentication on certain HUAWEI phones.Successful exploitation of this vulnerability can lead to ads and other windows to display at any time.
CVE-2021-21327 1 Glpi-project 1 Glpi 2023-06-26 5.0 MEDIUM 7.5 HIGH
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.4 non-authenticated user can remotely instantiate object of any class existing in the GLPI environment that can be used to carry out malicious attacks, or to start a “POP chain”. As an example of direct impact, this vulnerability affects integrity of the GLPI core platform and third-party plugins runtime misusing classes which implement some sensitive operations in their constructors or destructors. This is fixed in version 9.5.4.
CVE-2021-25519 1 Google 1 Android 2023-06-26 2.1 LOW 3.3 LOW
An improper access control vulnerability in CPLC prior to SMR Dec-2021 Release 1 allows local attackers to access CPLC information without permission.
CVE-2021-26637 1 Shinasys 6 Sihas Acm-300, Sihas Acm-300 Firmware, Sihas Gcm-300 and 3 more 2023-06-26 7.5 HIGH 9.8 CRITICAL
There is no account authentication and permission check logic in the firmware and existing apps of SiHAS's SGW-300, ACM-300, GCM-300, so unauthorized users can remotely control the device.
CVE-2023-2786 1 Mattermost 1 Mattermost 2023-06-26 N/A 4.3 MEDIUM
Mattermost fails to properly check the permissions when executing commands allowing a member with no permissions to post a message in a channel to actually post it by executing channel commands.
CVE-2023-2787 1 Mattermost 1 Mattermost 2023-06-26 N/A 6.5 MEDIUM
Mattermost fails to check channel membership when accessing message threads, allowing an attacker to access arbitrary posts by using the message threads API.
CVE-2023-2788 1 Mattermost 1 Mattermost 2023-06-26 N/A 6.5 MEDIUM
Mattermost fails to check if an admin user account active after an oauth2 flow is started, allowing an attacker with admin privileges to retain persistent access to Mattermost by obtaining an oauth2 access token while the attacker's account is deactivated.
CVE-2023-2791 1 Mattermost 1 Mattermost 2023-06-26 N/A 4.3 MEDIUM
When creating a playbook run via the /dialog API, Mattermost fails to validate all parameters, allowing an authenticated attacker to edit an arbitrary channel post.