Show filters
513 Total Results
Displaying 71-80 of 513
Sort by:
Attacker Value
Unknown
CVE-2022-36851
Disclosure Date: September 09, 2022 (last updated February 24, 2025)
Improper access control vulnerability in Samsung pass prior to version 4.0.03.1 allow physical attackers to access data of Samsung pass on a certain state of an unlocked device.
0
Attacker Value
Unknown
CVE-2022-36088
Disclosure Date: September 07, 2022 (last updated February 24, 2025)
GoCD is a continuous delivery server. Windows installations via either the server or agent installers for GoCD prior to 22.2.0 do not adequately restrict permissions when installing outside of the default location. This could allow a malicious user with local access to the server GoCD Server or Agent are installed on to modify executables or components of the installation. This does not affect zip file-based installs, installations to other platforms, or installations inside `Program Files` or `Program Files (x86)`. This issue is fixed in GoCD 22.2.0 installers. As a workaround, if the server or agent is installed outside of `Program Files (x86)`, verify the the permission of the Server or Agent installation directory to ensure the `Everyone` user group does not have `Full Control`, `Modify` or `Write` permissions.
0
Attacker Value
Unknown
CVE-2022-20696
Disclosure Date: September 07, 2022 (last updated February 24, 2025)
A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system. This vulnerability exists because the messaging server container ports on an affected system lack sufficient protection mechanisms. An attacker could exploit this vulnerability by connecting to the messaging service ports of the affected system. To exploit this vulnerability, the attacker must be able to send network traffic to interfaces within the VPN0 logical network. This network may be restricted to protect logical or physical adjacent networks, depending on device deployment configuration. A successful exploit could allow the attacker to view and inject messages into the messaging service, which can cause configuration changes or cause the system to reload.
0
Attacker Value
Unknown
CVE-2022-3065
Disclosure Date: September 02, 2022 (last updated February 24, 2025)
Improper Access Control in GitHub repository jgraph/drawio prior to 20.2.8.
0
Attacker Value
Unknown
CVE-2022-3027
Disclosure Date: September 01, 2022 (last updated February 24, 2025)
The CMS8000 device does not properly control or sanitize the SSID name of a new Wi-Fi access point. A threat actor could create an SSID with a malicious name, including non-standard characters that, when the device attempts connecting to the malicious SSID, the device can be exploited to write arbitrary files or display incorrect information.
0
Attacker Value
Unknown
CVE-2022-36385
Disclosure Date: September 01, 2022 (last updated February 24, 2025)
A threat actor with momentary access to the device can plug in a USB drive and perform a malicious firmware update, resulting in permanent changes to device functionality. No authentication or controls are in place to prevent a threat actor from maliciously modifying firmware and performing a drive-by attack to load the firmware on any CMS8000 device.
0
Attacker Value
Unknown
CVE-2022-3019
Disclosure Date: August 29, 2022 (last updated February 24, 2025)
The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one).
0
Attacker Value
Unknown
CVE-2021-3864
Disclosure Date: August 26, 2022 (last updated February 24, 2025)
A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
0
Attacker Value
Unknown
CVE-2021-4037
Disclosure Date: August 24, 2022 (last updated February 24, 2025)
A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
0
Attacker Value
Unknown
CVE-2022-2792
Disclosure Date: August 19, 2022 (last updated February 24, 2025)
Emerson Electric's Proficy Machine Edition Version 9.00 and prior is vulenrable to CWE-284 Improper Access Control, and stores project data in a directory with improper access control lists.
0