Show filters
183 Total Results
Displaying 1-10 of 183
Sort by:
Attacker Value
Unknown
CVE-2020-17049
Disclosure Date: November 11, 2020 (last updated February 22, 2025)
A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).
To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.
The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.
4
Attacker Value
Moderate
CVE-2020-15251
Disclosure Date: October 13, 2020 (last updated February 22, 2025)
In the Channelmgnt plug-in for Sopel (a Python IRC bot) before version 1.0.3, malicious users are able to op/voice and take over a channel. This is an ACL bypass vulnerability. This plugin is bundled with MirahezeBot-Plugins with versions from 9.0.0 and less than 9.0.2 affected. Version 9.0.2 includes 1.0.3 of channelmgnt, and thus is safe from this vulnerability. See referenced GHSA-23pc-4339-95vg.
1
Attacker Value
Unknown
CVE-2020-26029
Disclosure Date: December 28, 2020 (last updated February 22, 2025)
An issue was discovered in Zammad before 3.4.1. There are wrong authorization checks for impersonation requests via X-On-Behalf-Of. The authorization checks are performed for the actual user and not the one given in the X-On-Behalf-Of header.
0
Attacker Value
Unknown
CVE-2020-26028
Disclosure Date: December 28, 2020 (last updated February 22, 2025)
An issue was discovered in Zammad before 3.4.1. Admin Users without a ticket.* permission can access Tickets.
0
Attacker Value
Unknown
CVE-2020-4794
Disclosure Date: December 18, 2020 (last updated February 22, 2025)
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445.
0
Attacker Value
Unknown
CVE-2020-0473
Disclosure Date: December 15, 2020 (last updated February 22, 2025)
In updateIncomingFileConfirmNotification of BluetoothOppNotification.java, there is a possible permissions bypass. This could lead to local escalation of privilege allowing an attacker with physical possession of the device to transfer files to it over Bluetooth, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-160691486
0
Attacker Value
Unknown
CVE-2020-0481
Disclosure Date: December 15, 2020 (last updated February 22, 2025)
In AndroidManifest.xml, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a non-system app to send a broadcast it shouldn't have permissions to send, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157472962
0
Attacker Value
Unknown
CVE-2020-0479
Disclosure Date: December 15, 2020 (last updated February 22, 2025)
In callUnchecked of DocumentsProvider.java, there is a possible permissions bypass. This could lead to local escalation of privilege allowing a malicious app to access files available to the DocumentProvider without user permission, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-157294893
0
Attacker Value
Unknown
CVE-2020-24674
Disclosure Date: December 15, 2020 (last updated February 22, 2025)
In S+ Operations and S+ Historian, not all client commands correctly check user permission as expected. Authenticated but Unauthorized remote users could execute a Denial-of-Service (DoS) attack, execute arbitrary code, or obtain more privilege than intended on the machines.
0
Attacker Value
Unknown
CVE-2020-8919
Disclosure Date: December 10, 2020 (last updated February 22, 2025)
An information leak vulnerability exists in Gerrit versions prior to 2.15.21, 2.16.25, 3.0.15, 3.1.10, 3.2.5 where a missing access check on the branch REST API allows an attacker with only the default set of priviledges to read all other user's personal account data as well as sub-trees with restricted access.
0