Vulnerabilities (CVE)

Filtered by CWE-639
Total 543 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11658 1 Broadcom 1 Ca Api Developer Portal 2024-02-04 7.5 HIGH 9.8 CRITICAL
CA API Developer Portal 4.3.1 and earlier handles shared secret keys in an insecure manner, which allows attackers to bypass authorization.
CVE-2020-7918 1 Totemo 1 Totemomail 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
An insecure direct object reference in webmail in totemo totemomail 7.0.0 allows an authenticated remote user to read and modify mail folder names of other users via enumeration.
CVE-2020-8154 1 Nextcloud 1 Nextcloud Server 2024-02-04 6.8 MEDIUM 7.7 HIGH
An Insecure direct object reference vulnerability in Nextcloud Server 18.0.2 allowed an attacker to remote wipe devices of other users when sending a malicious request directly to the endpoint.
CVE-2019-15310 1 Linkplay 1 Linkplay 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on various devices via the Linkplay firmware. There is WAN remote code execution without user interaction. An attacker could retrieve the AWS key from the firmware and obtain full control over Linkplay's AWS estate, including S3 buckets containing device firmware. When combined with an OS command injection vulnerability within the XML Parsing logic of the firmware update process, an attacker would be able to gain code execution on any device that attempted to update. Note that by default all devices tested had automatic updates enabled.
CVE-2020-11009 1 Pagerduty 1 Rundeck 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Rundeck before version 3.2.6, authenticated users can craft a request that reveals Execution data and logs and Job details that they are not authorized to see. Depending on the configuration and the way that Rundeck is used, this could result in anything between a high severity risk, or a very low risk. If access is tightly restricted and all users on the system have access to all projects, this is not really much of an issue. If access is wider and allows login for users that do not have access to any projects, or project access is restricted, there is a larger issue. If access is meant to be restricted and secrets, sensitive data, or intellectual property are exposed in Rundeck execution output and job data, the risk becomes much higher. This vulnerability is patched in version 3.2.6
CVE-2019-18998 1 Hitachienergy 1 Asset Suite 2024-02-04 5.5 MEDIUM 7.1 HIGH
Insufficient access control in the web interface of ABB Asset Suite versions 9.0 to 9.3, 9.4 prior to 9.4.2.6, 9.5 prior to 9.5.3.2 and 9.6.0 enables full access to directly referenced objects. An attacker with knowledge of a resource's URL can access the resource directly.
CVE-2019-17605 1 Eyecomms 1 Eyecms 2024-02-04 6.5 MEDIUM 8.8 HIGH
A mass assignment vulnerability in eyecomms eyeCMS through 2019-10-15 allows any candidate to take over another candidate's account (by also exploiting CVE-2019-17604) via a modified candidate id and an additional password parameter. The outcome is that the password of this other candidate is changed.
CVE-2019-17382 1 Zabbix 1 Zabbix 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in zabbix.php?action=dashboard.view&dashboardid=1 in Zabbix through 4.4. An attacker can bypass the login page and access the dashboard page, and then create a Dashboard, Report, Screen, or Map without any Username/Password (i.e., anonymously). All created elements (Dashboard/Report/Screen/Map) are accessible by other users and by an admin.
CVE-2020-8503 1 Biscom 1 Secure File Transfer 2024-02-04 3.5 LOW 6.5 MEDIUM
Biscom Secure File Transfer (SFT) 5.0.1050 through 5.1.1067 and 6.0.1000 through 6.0.1003 allows Insecure Direct Object Reference (IDOR) by an authenticated sender because of an error in a file-upload feature. This is fixed in 5.1.1068 and 6.0.1004.
CVE-2014-8356 1 Dasanzhone 2 Znid 2426a, Znid 2426a Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
The web administrative portal in Zhone zNID 2426A before S3.0.501 allows remote authenticated users to bypass intended access restrictions via a modified server response, related to an insecure direct object reference.
CVE-2019-19866 1 Atos 1 Unify Openscape Uc Web Client 2024-02-04 5.0 MEDIUM 7.5 HIGH
Atos Unify OpenScape UC Web Client V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows remote attackers to obtain sensitive information. By iterating the value of conferenceId to getMailFunction in the JSON API, one can enumerate all conferences scheduled on the platform, with their numbers and access PINs.
CVE-2019-20209 1 Cththemes 3 Citybook, Easybook, Townhub 2024-02-04 6.4 MEDIUM 7.5 HIGH
The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow nsecure Direct Object Reference (IDOR) via wp-admin/admin-ajax.php to delete any page/post/listing.
CVE-2019-19259 1 Gitlab 1 Gitlab 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
GitLab Enterprise Edition (EE) 11.3 and later through 12.5 allows an Insecure Direct Object Reference (IDOR).
CVE-2019-16723 1 Cacti 1 Cacti 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
CVE-2019-15815 1 Zyxel 2 2.00\(abbx.3\), P-1302-t10d 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
ZyXEL P-1302-T10D v3 devices with firmware version 2.00(ABBX.3) and earlier do not properly enforce access control and could allow an unauthorized user to access certain pages that require admin privileges.
CVE-2020-5539 1 Grandit 1 Grandit 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
GRANDIT Ver.1.6, Ver.2.0, Ver.2.1, Ver.2.2, Ver.2.3, and Ver.3.0 do not properly manage sessions, which allows remote attackers to impersonate an arbitrary user and then alter or disclose the information via unspecified vectors.
CVE-2019-17604 1 Eyecomms 1 Eyecms 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An Insecure Direct Object Reference (IDOR) vulnerability in eyecomms eyeCMS through 2019-10-15 allows any candidate to change other candidates' personal information (first name, last name, email, CV, phone number, and all other personal information) by changing the value of the candidate id (the id parameter).
CVE-2019-15913 1 Mi 10 Dgnwg03lm, Dgnwg03lm Firmware, Mccgq01lm and 7 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Because of insecure key transport in ZigBee communication, causing attackers to gain sensitive information and denial of service attack, take over smart home devices, and tamper with messages.
CVE-2019-15582 1 Gitlab 1 Gitlab 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a maintainer to add any private group to a protected environment.
CVE-2019-17574 1 Code-atlantic 1 Popup Maker 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in the Popup Maker plugin before 1.8.13 for WordPress. An unauthenticated attacker can partially control the arguments of the do_action function to invoke certain popmake_ or pum_ methods, as demonstrated by controlling content and delivery of popmake-system-info.txt (aka the "support debug text file").