Vulnerabilities (CVE)

Filtered by CWE-863
Total 1466 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32672 1 Apache 1 Superset 2023-09-12 N/A 4.3 MEDIUM
An Incorrect authorisation check in SQLLab in Apache Superset versions up to and including 2.1.0. This vulnerability allows an authenticated user to query tables that they do not have proper access to within Superset. The vulnerability can be exploited by leveraging a SQL parsing vulnerability.
CVE-2023-32629 1 Canonical 1 Ubuntu Linux 2023-09-11 N/A 7.8 HIGH
Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels
CVE-2023-27526 1 Apache 1 Superset 2023-09-11 N/A 4.3 MEDIUM
A non Admin authenticated user could incorrectly create resources using the import charts feature, on Apache Superset up to and including 2.1.0. 
CVE-2023-27523 1 Apache 1 Superset 2023-09-11 N/A 4.3 MEDIUM
Improper data authorization check on Jinja templated queries in Apache Superset up to and including 2.1.0 allows for an authenticated user to issue queries on database tables they may not have access to.
CVE-2017-9453 1 Bmc 1 Server Automation 2023-09-09 N/A 9.8 CRITICAL
BMC Server Automation before 8.9.01 patch 1 allows Process Spawner command execution because of authentication bypass.
CVE-2023-34724 1 Jaycar 2 La5570, La5570 Firmware 2023-09-08 N/A 6.8 MEDIUM
An issue was discovered in TECHView LA5570 Wireless Gateway 1.0.19_T53, allows physical attackers to gain escalated privileges via the UART interface.
CVE-2023-39965 1 Fit2cloud 1 1panel 2023-09-08 N/A 4.3 MEDIUM
1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, authenticated attackers can download arbitrary files through the API interface. This code has unauthorized access. Attackers can freely download the file content on the target system. This may cause a large amount of information leakage. Version 1.5.0 has a patch for this issue.
CVE-2021-36091 1 Otrs 1 Otrs 2023-08-31 4.0 MEDIUM 4.3 MEDIUM
Agents are able to list appointments in the calendars without required permissions. This issue affects: OTRS AG ((OTRS)) Community Edition: 6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x versions prior to 7.0.27.
CVE-2023-4227 1 Moxa 2 Iologik E4200, Iologik E4200 Firmware 2023-08-29 N/A 6.5 MEDIUM
A vulnerability has been identified in the ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, which can be exploited by malicious actors to potentially gain unauthorized access to the product. This could lead to security breaches, data theft, and unauthorized manipulation of sensitive information. The vulnerability is attributed to the presence of an unauthorized service, which could potentially enable unauthorized access to the. device.
CVE-2022-48538 1 Cacti 1 Cacti 2023-08-28 N/A 5.3 MEDIUM
In Cacti 1.2.19, there is an authentication bypass in the web login functionality because of improper validation in the PHP code: cacti_ldap_auth() allows a zero as the password.
CVE-2023-25647 1 Zte 8 Axon 30, Axon 30 Firmware, Axon 40 Pro and 5 more 2023-08-24 N/A 3.3 LOW
There is a permission and access control vulnerability in some ZTE mobile phones. Due to improper access control, applications in mobile phone could monitor the touch event.
CVE-2023-40168 1 Turbowarp 1 Turbowarp Desktop 2023-08-24 N/A 6.5 MEDIUM
TurboWarp is a desktop application that compiles scratch projects to JavaScript. TurboWarp Desktop versions prior to version 1.8.0 allowed a malicious project or custom extension to read arbitrary files from disk and upload them to a remote server. The only required user interaction is opening the sb3 file or loading the extension. The web version of TurboWarp is not affected. This bug has been addressed in commit `55e07e99b59` after an initial fix which was reverted. Users are advised to upgrade to version 1.8.0 or later. Users unable to upgrade should avoid opening sb3 files or loading extensions from untrusted sources.
CVE-2022-43515 1 Zabbix 1 Frontend 2023-08-22 N/A 9.8 CRITICAL
Zabbix Frontend provides a feature that allows admins to maintain the installation and ensure that only certain IP addresses can access it. In this way, any user will not be able to access the Zabbix Frontend while it is being maintained and possible sensitive data will be prevented from being disclosed. An attacker can bypass this protection and access the instance using IP address not listed in the defined range.
CVE-2023-39438 1 Sap 1 Contributor License Agreement Assistant 2023-08-22 N/A 8.1 HIGH
A missing authorization check allows an arbitrary authenticated user to perform certain operations through the API of CLA-assistant by executing specific additional steps. This allows an arbitrary authenticated user to read CLA information including information of the persons who signed them as well as custom fields the CLA requester had configured. In addition, an arbitrary authenticated user can update or delete the CLA-configuration for repositories or organizations using CLA-assistant. The stored access tokens for GitHub are not affected, as these are redacted from the API-responses.
CVE-2023-32748 1 Mitel 1 Mivoice Connect 2023-08-22 N/A 9.8 CRITICAL
The Linux DVS server component of Mitel MiVoice Connect through 19.3 SP2 (22.24.1500.0) could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control.
CVE-2023-39384 1 Huawei 2 Emui, Harmonyos 2023-08-17 N/A 7.5 HIGH
Vulnerability of incomplete permission verification in the input method module. Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2023-33468 1 Kramerav 4 Via Connect2, Via Connect2 Firmware, Via Go2 and 1 more 2023-08-16 N/A 9.1 CRITICAL
KramerAV VIA Connect (2) and VIA Go (2) devices with a version prior to 4.0.1.1326 exhibit a vulnerability that enables remote manipulation of the device. This vulnerability involves extracting the connection confirmation code remotely, bypassing the need to obtain it directly from the physical screen.
CVE-2023-4107 1 Mattermost 1 Mattermost 2023-08-15 N/A 6.5 MEDIUM
Mattermost fails to properly validate the requesting user permissions when updating a system admin, allowing a user manager to update a system admin's details such as email, first name and last name.
CVE-2018-15465 1 Cisco 1 Adaptive Security Appliance Software 2023-08-15 5.5 MEDIUM 8.1 HIGH
A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. The vulnerability is due to improper validation of user privileges when using the web management interface. An attacker could exploit this vulnerability by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user. An exploit could allow the attacker to retrieve files (including the running configuration) from the device or to upload and replace software images on the device.
CVE-2023-38209 1 Adobe 1 Commerce 2023-08-15 N/A 6.5 MEDIUM
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Incorrect Authorization vulnerability that could lead to a Security feature bypass. A low-privileged attacker could leverage this vulnerability to access other user's data. Exploitation of this issue does not require user interaction.