Show filters
976 Total Results
Displaying 321-330 of 976
Sort by:
Attacker Value
Unknown

CVE-2023-44387

Disclosure Date: October 05, 2023 (last updated February 25, 2025)
Gradle is a build tool with a focus on build automation and support for multi-language development. When copying or archiving symlinked files, Gradle resolves them but applies the permissions of the symlink itself instead of the permissions of the linked file to the resulting file. This leads to files having too much permissions given that symlinks usually are world readable and writeable. While it is unlikely this results in a direct vulnerability for the impacted build, it may open up attack vectors depending on where build artifacts end up being copied to or un-archived. In versions 7.6.3, 8.4 and above, Gradle will now properly use the permissions of the file pointed at by the symlink to set permissions of the copied or archived file.
Attacker Value
Unknown

CVE-2023-20254

Disclosure Date: September 27, 2023 (last updated February 25, 2025)
A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled. This vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain unauthorized access to information about another tenant, make configuration changes, or possibly take a tenant offline causing a denial of service condition.
Attacker Value
Unknown

CVE-2023-4565

Disclosure Date: September 27, 2023 (last updated February 25, 2025)
Broadcast permission control vulnerability in the framework module. Successful exploitation of this vulnerability may cause the hotspot feature to be unavailable.
Attacker Value
Unknown

CVE-2023-41295

Disclosure Date: September 25, 2023 (last updated February 25, 2025)
Vulnerability of improper permission management in the displayengine module. Successful exploitation of this vulnerability may cause the screen to turn dim.
Attacker Value
Unknown

CVE-2023-4665

Disclosure Date: September 15, 2023 (last updated February 25, 2025)
Incorrect Execution-Assigned Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.
Attacker Value
Unknown

CVE-2023-38557

Disclosure Date: September 14, 2023 (last updated February 25, 2025)
A vulnerability has been identified in Spectrum Power 7 (All versions < V23Q3). The affected product assigns improper access rights to the update script. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges.
Attacker Value
Unknown

CVE-2023-36634

Disclosure Date: September 13, 2023 (last updated February 25, 2025)
An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-U 7.0.0, 6.2.0 through 6.2.5, 6.0 all versions, 5.4 all versions may allow an authenticated attacker to list and delete arbitrary files and directory via specially crafted command arguments.
Attacker Value
Unknown

CVE-2023-36764

Disclosure Date: September 12, 2023 (last updated February 25, 2025)
Microsoft SharePoint Server Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2023-40622

Disclosure Date: September 12, 2023 (last updated February 25, 2025)
SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application causing high impact on confidentiality, integrity, and availability.
Attacker Value
Unknown

CVE-2023-32005

Disclosure Date: September 12, 2023 (last updated February 25, 2025)
A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument. This flaw arises from an inadequate permission model that fails to restrict file stats through the `fs.statfs` API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to. This vulnerability affects all users using the experimental permission model in Node.js 20. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.