Vulnerabilities (CVE)

Filtered by CWE-732
Total 1115 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-3897 1 Dovecot 1 Dovecot 2024-02-08 4.6 MEDIUM 5.5 MEDIUM
Dovecot 1.2.x before 1.2.8 sets 0777 permissions during creation of certain directories at installation time, which allows local users to access arbitrary user accounts by replacing the auth socket, related to the parent directories of the base_dir directory, and possibly the base_dir directory itself.
CVE-2009-3489 1 Adobe 1 Photoshop Elements 2024-02-08 6.9 MEDIUM 7.8 HIGH
Adobe Photoshop Elements 8.0 installs the Adobe Active File Monitor V8 service with an insecure security descriptor, which allows local users to (1) stop the service via the stop command, (2) execute arbitrary commands as SYSTEM by using the config command to modify the binPath variable, or (3) restart the service via the start command.
CVE-2009-3482 1 Trustport 2 Antivirus, Pc Security 2024-02-08 6.8 MEDIUM 7.8 HIGH
TrustPort Antivirus before 2.8.0.2266 and PC Security before 2.0.0.1291 use weak permissions (Everyone: Full Control) for files under %PROGRAMFILES%, which allows local users to gain privileges by replacing executables with Trojan horse programs.
CVE-2009-3289 3 Gnome, Opensuse, Suse 3 Glib, Opensuse, Suse Linux Enterprise Server 2024-02-08 4.4 MEDIUM 7.8 HIGH
The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.
CVE-2024-22016 1 Rapidscada 1 Rapid Scada 2024-02-07 N/A 7.8 HIGH
In Rapid Software LLC's Rapid SCADA versions prior to Version 5.8.4, an authorized user can write directly to the Scada directory. This may allow privilege escalation.
CVE-2023-6593 2 Apple, Devolutions 2 Iphone Os, Remote Desktop Manager 2024-02-05 N/A 9.8 CRITICAL
Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without restriction.
CVE-2023-25648 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-02-05 N/A 7.8 HIGH
There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.
CVE-2023-48087 1 Xuxueli 1 Xxl-job 2024-02-05 N/A 5.4 MEDIUM
xxl-job-admin 2.4.0 is vulnerable to Insecure Permissions via /xxl-job-admin/joblog/clearLog and /xxl-job-admin/joblog/logDetailCat.
CVE-2023-6179 1 Honeywell 1 Prowatch 2024-02-05 N/A 7.8 HIGH
Honeywell ProWatch, 4.5, including all Service Pack versions, contain a Vulnerability in Application Server's executable folder(s). A(n) attacker could potentially exploit this vulnerability, leading to a standard user to have arbitrary system code execution. Honeywell recommends updating to the most recent version of this product, service or offering (Pro-watch 6.0.2, 6.0, 5.5.2,5.0.5).
CVE-2022-41700 1 Intel 1 Nuc Pro Software Suite 2024-02-05 N/A 7.8 HIGH
Insecure inherited permissions in some Intel(R) NUC Pro Software Suite installation software before version 2.0.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-47801 1 Clickstudios 1 Passwordstate 2024-02-05 N/A 4.7 MEDIUM
An issue was discovered in Click Studios Passwordstate before 9811. Existing users (Security Administrators) could use the System Wide API Key to read or delete private password records when specifically used with the PasswordHistory API endpoint. It is also possible to use the Copy/Move Password Record API Key to Copy/Move private password records.
CVE-2023-34997 1 Intel 1 Server Configuration Utility 2024-02-05 N/A 7.8 HIGH
Insecure inherited permissions in the installer for some Intel Server Configuration Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-36633 1 Fortinet 1 Fortimail 2024-02-05 N/A 5.4 MEDIUM
An improper authorization vulnerability [CWE-285] in FortiMail webmail version 7.2.0 through 7.2.2 and before 7.0.5 allows an authenticated attacker to see and modify the title of address book folders of other users via crafted HTTP or HTTPs requests.
CVE-2023-49797 1 Pyinstaller 1 Pyinstaller 2024-02-05 N/A 7.8 HIGH
PyInstaller bundles a Python application and all its dependencies into a single package. A PyInstaller built application, elevated as a privileged process, may be tricked by an unprivileged attacker into deleting files the unprivileged user does not otherwise have access to. A user is affected if **all** the following are satisfied: 1. The user runs an application containing either `matplotlib` or `win32com`. 2. The application is ran as administrator (or at least a user with higher privileges than the attacker). 3. The user's temporary directory is not locked to that specific user (most likely due to `TMP`/`TEMP` environment variables pointing to an unprotected, arbitrary, non default location). Either: A. The attacker is able to very carefully time the replacement of a temporary file with a symlink. This switch must occur exactly between `shutil.rmtree()`'s builtin symlink check and the deletion itself B: The application was built with Python 3.7.x or earlier which has no protection against Directory Junctions links. The vulnerability has been addressed in PR #7827 which corresponds to `pyinstaller >= 5.13.1`. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-44120 1 Siemens 1 Spectrum Power 7 2024-02-05 N/A 7.8 HIGH
A vulnerability has been identified in Spectrum Power 7 (All versions < V23Q4). The affected product's sudo configuration permits the local administrative account to execute several entries as root user. This could allow an authenticated local attacker to inject arbitrary code and gain root access.
CVE-2023-34314 1 Intel 1 Simics Simulator 2024-02-05 N/A 7.8 HIGH
Insecure inherited permissions in some Intel(R) Simics Simulator software before version 1.7.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-5651 1 Thimpress 1 Wp Hotel Booking 2024-02-05 N/A 5.4 MEDIUM
The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not ensure that the package to be deleted is a package, allowing any authenticated users, such as subscriber to delete arbitrary posts
CVE-2023-49257 1 Hongdian 2 H8951-4g-esp, H8951-4g-esp Firmware 2024-02-05 N/A 8.8 HIGH
An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges.
CVE-2023-39230 1 Intel 1 Rapid Storage Technology 2024-02-05 N/A 7.8 HIGH
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-52107 1 Huawei 2 Emui, Harmonyos 2024-02-05 N/A 7.5 HIGH
Vulnerability of permissions being not strictly verified in the WMS module. Successful exploitation of this vulnerability may affect service confidentiality.