Vulnerabilities (CVE)

Filtered by CWE-639
Total 455 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8235 1 Nextcloud 1 Deck 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Missing access control in Nextcloud Deck 1.0.4 caused an insecure direct object reference allowing an attacker to view all attachments.
CVE-2020-16240 1 Ge 1 Asset Performance Management Classic 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
GE Digital APM Classic, Versions 4.4 and prior. An insecure direct object reference (IDOR) vulnerability allows user account data to be downloaded in JavaScript object notation (JSON) format by users who should not have access to such functionality. An attacker can download sensitive data related to user accounts without having the proper privileges.
CVE-2020-26178 1 Tangro 1 Business Workflow 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In tangro Business Workflow before 1.18.1, knowing an attachment ID, it is possible to download workitem attachments without being authenticated.
CVE-2020-26068 1 Cisco 2 Roomos, Telepresence Collaboration Endpoint 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerability by using the xAPI service to generate a specific token. A successful exploit could allow the attacker to use the generated token to enable experimental features on the device that should not be available to users.
CVE-2021-21022 1 Magento 1 Magento 2024-02-04 4.3 MEDIUM 5.3 MEDIUM
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources.
CVE-2020-8297 1 Nextcloud 1 Deck 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Deck before 1.0.2 suffers from an insecure direct object reference (IDOR) vulnerability that permits users with a duplicate user identifier to access deck data of a previous deleted user.
CVE-2020-13357 1 Gitlab 1 Gitlab 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Gitlab CE/EE versions >= 13.1 to <13.4.7, >= 13.5 to <13.5.5, and >= 13.6 to <13.6.2 allowed an unauthorized user to access the user list corresponding to a feature flag in a project.
CVE-2020-27742 1 Citadel 1 Webcit 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An Insecure Direct Object Reference vulnerability in Citadel WebCit through 926 allows authenticated remote attackers to read someone else's emails via the msg_confirm_move template. NOTE: this was reported to the vendor in a publicly archived "Multiple Security Vulnerabilities in WebCit 926" thread.
CVE-2021-21324 1 Glpi-project 1 Glpi 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.4 there is an Insecure Direct Object Reference (IDOR) on "Solutions". This vulnerability gives an unauthorized user the ability to enumerate GLPI items names (including users logins) using the knowbase search form (requires authentication). To Reproduce: Perform a valid authentication at your GLPI instance, Browse the ticket list and select any open ticket, click on Solution form, then Search a solution form that will redirect you to the endpoint /"glpi/front/knowbaseitem.php?item_itemtype=Ticket&item_items_id=18&forcetab=Knowbase$1", and the item_itemtype=Ticket parameter present in the previous URL will point to the PHP alias of glpi_tickets table, so just replace it with "Users" to point to glpi_users table instead; in the same way, item_items_id=18 will point to the related column id, so changing it too you should be able to enumerate all the content which has an alias. Since such id(s) are obviously incremental, a malicious party could exploit the vulnerability simply by guessing-based attempts.
CVE-2020-10800 1 Lix Project 1 Lix 2024-02-04 6.8 MEDIUM 8.1 HIGH
lix through 15.8.7 allows man-in-the-middle attackers to execute arbitrary code by modifying the HTTP client-server data stream so that the Location header is associated with attacker-controlled executable content in the postDownload field.
CVE-2020-11659 1 Broadcom 1 Ca Api Developer Portal 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to perform a restricted user administration action.
CVE-2020-14174 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to view titles of a private project via an Insecure Direct Object References (IDOR) vulnerability in the Administration Permission Helper. The affected versions are before version 7.13.6, from version 8.0.0 before 8.5.7, from version 8.6.0 before 8.9.2, and from version 8.10.0 before 8.10.1.
CVE-2020-11658 1 Broadcom 1 Ca Api Developer Portal 2024-02-04 7.5 HIGH 9.8 CRITICAL
CA API Developer Portal 4.3.1 and earlier handles shared secret keys in an insecure manner, which allows attackers to bypass authorization.
CVE-2020-7918 1 Totemo 1 Totemomail 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
An insecure direct object reference in webmail in totemo totemomail 7.0.0 allows an authenticated remote user to read and modify mail folder names of other users via enumeration.
CVE-2020-8154 1 Nextcloud 1 Nextcloud Server 2024-02-04 6.8 MEDIUM 7.7 HIGH
An Insecure direct object reference vulnerability in Nextcloud Server 18.0.2 allowed an attacker to remote wipe devices of other users when sending a malicious request directly to the endpoint.
CVE-2019-15310 1 Linkplay 1 Linkplay 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on various devices via the Linkplay firmware. There is WAN remote code execution without user interaction. An attacker could retrieve the AWS key from the firmware and obtain full control over Linkplay's AWS estate, including S3 buckets containing device firmware. When combined with an OS command injection vulnerability within the XML Parsing logic of the firmware update process, an attacker would be able to gain code execution on any device that attempted to update. Note that by default all devices tested had automatic updates enabled.
CVE-2020-11009 1 Pagerduty 1 Rundeck 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Rundeck before version 3.2.6, authenticated users can craft a request that reveals Execution data and logs and Job details that they are not authorized to see. Depending on the configuration and the way that Rundeck is used, this could result in anything between a high severity risk, or a very low risk. If access is tightly restricted and all users on the system have access to all projects, this is not really much of an issue. If access is wider and allows login for users that do not have access to any projects, or project access is restricted, there is a larger issue. If access is meant to be restricted and secrets, sensitive data, or intellectual property are exposed in Rundeck execution output and job data, the risk becomes much higher. This vulnerability is patched in version 3.2.6
CVE-2019-18998 1 Hitachienergy 1 Asset Suite 2024-02-04 5.5 MEDIUM 7.1 HIGH
Insufficient access control in the web interface of ABB Asset Suite versions 9.0 to 9.3, 9.4 prior to 9.4.2.6, 9.5 prior to 9.5.3.2 and 9.6.0 enables full access to directly referenced objects. An attacker with knowledge of a resource's URL can access the resource directly.
CVE-2019-17605 1 Eyecomms 1 Eyecms 2024-02-04 6.5 MEDIUM 8.8 HIGH
A mass assignment vulnerability in eyecomms eyeCMS through 2019-10-15 allows any candidate to take over another candidate's account (by also exploiting CVE-2019-17604) via a modified candidate id and an additional password parameter. The outcome is that the password of this other candidate is changed.
CVE-2019-17382 1 Zabbix 1 Zabbix 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.