Vulnerabilities (CVE)

Filtered by CWE-863
Total 1599 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18095 1 Atlassian 1 Crucible 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
The SnippetRPCServiceImpl class in Atlassian Crucible before version 4.5.1 (the fixed version 4.5.x) and before 4.6.0 allows remote attackers to comment on snippets they do not have authorization to access via an improper authorization vulnerability.
CVE-2017-16773 1 Synology 1 Universal Search 2019-10-09 6.5 MEDIUM 8.8 HIGH
Improper authorization vulnerability in Highlight Preview in Synology Universal Search before 1.0.5-0135 allows remote authenticated users to bypass permission checks for directories in POSIX mode.
CVE-2017-12196 1 Redhat 4 Jboss Enterprise Application Platform, Jboss Fuse, Undertow and 1 more 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line. This allows the attacker to cause a MITM attack and access the desired content on the server.
CVE-2017-12261 1 Cisco 3 Identity Services Engine, Identity Services Engine Express, Identity Services Engine Virtual Appliance 2019-10-09 7.2 HIGH 7.8 HIGH
A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.
CVE-2017-0922 1 Gitlab 1 Gitlab 2019-10-09 5.0 MEDIUM 7.5 HIGH
Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.
CVE-2017-0926 2 Debian, Gitlab 2 Debian Linux, Gitlab 2019-10-09 6.5 MEDIUM 8.8 HIGH
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
CVE-2017-0927 1 Gitlab 1 Gitlab 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users.
CVE-2017-0881 1 Zulip 1 Zulip Server 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
An error in the implementation of an autosubscribe feature in the check_stream_exists route of the Zulip group chat application server before 1.4.3 allowed an authenticated user to subscribe to a private stream that should have required an invitation from an existing member to join. The issue affects all previously released versions of the Zulip server.
CVE-2018-6980 1 Vmware 1 Vrealize Log Insight 2019-10-03 6.5 MEDIUM 7.2 HIGH
VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method. Successful exploitation of this issue may allow Admin users with view only permission to perform certain administrative functions which they are not allowed to perform.
CVE-2017-1628 1 Ibm 1 Business Process Manager 2019-10-03 4.0 MEDIUM 6.5 MEDIUM
IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks.
CVE-2018-7079 1 Arubanetworks 1 Clearpass Policy Manager 2019-10-03 6.5 MEDIUM 7.2 HIGH
Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
CVE-2018-15767 1 Dell 1 Openmanage Network Manager 2019-10-03 9.0 HIGH 8.8 HIGH
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
CVE-2018-7988 1 Huawei 4 Mate 9 Pro, Mate 9 Pro Firmware, Nova 2 Plus and 1 more 2019-10-03 3.6 LOW 4.6 MEDIUM
There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to another smartphone and then perform a series of specific operations. Successful exploit could allow the attacker bypass the FRP protection.
CVE-2018-19515 1 Ens 1 Webgalamb 2019-10-03 7.5 HIGH 9.8 CRITICAL
In Webgalamb through 7.0, system/ajax.php functionality is supposed to be available only to the administrator. However, by using one of the bgsend, atment_sddd1xGz, or xls_bgimport query parameters, most of these methods become available to unauthenticated users.
CVE-2017-3801 1 Cisco 1 Unified Computing System Director 2019-10-03 4.6 MEDIUM 8.8 HIGH
A vulnerability in the web-based GUI of Cisco UCS Director 6.0.0.0 and 6.0.0.1 could allow an authenticated, local attacker to execute arbitrary workflow items with just an end-user profile, a Privilege Escalation Vulnerability. The vulnerability is due to improper role-based access control (RBAC) after the Developer Menu is enabled in Cisco UCS Director. An attacker could exploit this vulnerability by enabling Developer Mode for his/her user profile with an end-user profile and then adding new catalogs with arbitrary workflow items to his/her profile. An exploit could allow an attacker to perform any actions defined by these workflow items, including actions affecting other tenants. Cisco Bug IDs: CSCvb64765.
CVE-2018-1000111 1 Jenkins 1 Subversion 2019-10-03 5.0 MEDIUM 5.3 MEDIUM
An improper authorization vulnerability exists in Jenkins Subversion Plugin version 2.10.2 and earlier in SubversionStatus.java and SubversionRepositoryStatus.java that allows an attacker with network access to obtain a list of nodes and users.
CVE-2017-8192 1 Huawei 1 Fusionsphere Openstack 2019-10-03 4.6 MEDIUM 7.8 HIGH
FusionSphere OpenStack V100R006C00 has an improper authorization vulnerability. Due to improper authorization, an attacker with low privilege may exploit this vulnerability to obtain the operation authority of some specific directory, causing privilege escalation.
CVE-2018-12369 2 Canonical, Mozilla 3 Ubuntu Linux, Firefox, Firefox Esr 2019-10-03 7.5 HIGH 9.8 CRITICAL
WebExtensions bundled with embedded experiments were not correctly checked for proper authorization. This allowed a malicious WebExtension to gain full browser permissions. This vulnerability affects Firefox ESR < 60.1 and Firefox < 61.
CVE-2017-3891 1 Blackberry 1 Qnx Software Development Platform 2019-10-03 6.8 MEDIUM 8.1 HIGH
In BlackBerry QNX Software Development Platform (SDP) 6.6.0, an elevation of privilege vulnerability in the default configuration of the QNX SDP with QNet enabled on networks comprising two or more QNet nodes could allow an attacker to access local and remote files or take ownership of files on other QNX nodes regardless of permissions by executing commands targeting arbitrary nodes from a secondary QNX 6.6.0 QNet node.
CVE-2017-6672 1 Cisco 1 Asr 5000 Series Software 2019-10-03 5.0 MEDIUM 7.5 HIGH
A vulnerability in certain filtering mechanisms of access control lists (ACLs) for Cisco ASR 5000 Series Aggregation Services Routers through 21.x could allow an unauthenticated, remote attacker to bypass ACL rules that have been configured for an affected device. More Information: CSCvb99022 CSCvc16964 CSCvc37351 CSCvc54843 CSCvc63444 CSCvc77815 CSCvc88658 CSCve08955 CSCve14141 CSCve33870.