Vulnerabilities (CVE)

Filtered by CWE-862
Total 2081 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11541 1 Ribboncommunications 5 Sbc Swe Lite Web, Sonus Sbc 1000, Sonus Sbc 1000 Firmware and 2 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A root privilege escalation vulnerability in the Sonus SBC 1000 / SBC 2000 / SBC SWe Lite web interface allows unauthorised access to privileged content via an unspecified vector. It affects the 1000 and 2000 devices 6.0.x up to Build 446, 6.1.x up to Build 492, and 7.0.x up to Build 485. It affects the SWe Lite devices 6.1.x up to Build 111 and 7.0.x up to Build 140.
CVE-2017-18101 1 Atlassian 2 Jira, Jira Server 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
Various administrative external system import resources in Atlassian JIRA Server (including JIRA Core) before version 7.6.5, from version 7.7.0 before version 7.7.3, from version 7.8.0 before version 7.8.3 and before version 7.9.0 allow remote attackers to run import operations and to determine if an internal service exists through missing permission checks.
CVE-2018-7688 1 Opensuse 1 Open Build Service 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A missing permission check in the review handling of openSUSE Open Build Service before 2.9.3 allowed all authenticated users to modify sources in projects where they do not have write permissions.
CVE-2018-0336 1 Cisco 1 Prime Collaboration 2024-02-04 6.5 MEDIUM 8.8 HIGH
A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could exploit this vulnerability by uploading a batch file and having the batch file processed by the system. A successful exploit could allow the attacker to escalate privileges to the Administrator level. Cisco Bug IDs: CSCvd86578.
CVE-2017-13247 1 Google 1 Android 2024-02-04 4.6 MEDIUM 7.8 HIGH
In the Pixel 2 bootloader, there is a missing permission check which bypasses carrier bootloader lock. This could lead to local elevation of privileges with user execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-71486645.
CVE-2018-0322 1 Cisco 2 Prime Collaboration, Prime Collaboration Provisioning 2024-02-04 6.5 MEDIUM 8.8 HIGH
A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access restrictions on the Help Desk and User Provisioning roles that are assigned to authenticated users. This failure could allow an authenticated attacker to modify critical attributes of higher-privileged accounts on the device. A successful exploit could allow the attacker to gain elevated privileges on the device. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.1 and prior. Cisco Bug IDs: CSCvd61779.
CVE-2018-2419 1 Sap 3 Ea-finserv, S4core, Sapscore 2024-02-04 5.5 MEDIUM 4.6 MEDIUM
SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
CVE-2017-18035 1 Atlassian 2 Crucible, Fisheye 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
The /rest/review-coverage-chart/1.0/data/<repository_name>/.json resource in Atlassian Fisheye and Crucible before version 4.5.1 and 4.6.0 was missing a permissions check, this allows remote attackers who do not have access to a particular repository to determine its existence and access review coverage statistics for it.
CVE-2018-7689 1 Opensuse 1 Open Build Service 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Lack of permission checks in the InitializeDevelPackage function in openSUSE Open Build Service before 2.9.3 allowed authenticated users to modify packages where they do not have write permissions.
CVE-2017-1000388 1 Jenkins 1 Dependency Graph Viewer 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Jenkins Dependency Graph Viewer plugin 0.12 and earlier did not perform permission checks for the API endpoint that modifies the dependency graph, allowing anyone with Overall/Read permission to modify this data.
CVE-2017-1000390 1 Jenkins 1 Multijob 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Jenkins Multijob plugin version 1.25 and earlier did not check permissions in the Resume Build action, allowing anyone with Job/Read permission to resume the build.
CVE-2018-0015 1 Juniper 1 Appformix 2024-02-04 8.5 HIGH 7.5 HIGH
A malicious user with unrestricted access to the AppFormix application management platform may be able to access a Python debug console and execute system commands with root privilege. The AppFormix Agent exposes the debug console on a host where AppFormix Agent is executing. If the host is executing AppFormix Agent, an attacker may access the debug console and execute Python commands with root privilege. Affected AppFormix releases are: All versions up to and including 2.7.3; 2.11 versions prior to 2.11.3; 2.15 versions prior to 2.15.2. Juniper SIRT is not aware of any malicious exploitation of this vulnerability, however, the issue has been seen in a production network. No other Juniper Networks products or platforms are affected by this issue.
CVE-2017-10846 1 Nttdocomo 2 Wi-fi Station L-02f, Wi-fi Station L-02f Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Wi-Fi STATION L-02F Software version V10b and earlier allows remote attackers to bypass access restrictions to obtain information on device settings via unspecified vectors.
CVE-2017-0896 1 Zulip 1 Zulip Server 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Zulip Server 1.5.1 and below suffer from an error in the implementation of the invite_by_admins_only setting in the Zulip group chat application server that allowed an authenticated user to invite other users to join a Zulip organization even if the organization was configured to prevent this.
CVE-2017-13209 1 Google 1 Android 2024-02-04 7.2 HIGH 7.8 HIGH
In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-68217907.
CVE-2017-12084 1 Meetcircle 2 Circle With Disney, Circle With Disney Firmware 2024-02-04 6.0 MEDIUM 6.6 MEDIUM
A backdoor vulnerability exists in remote control functionality of Circle with Disney running firmware 2.0.1. A specific set of network packets can remotely start an SSH server on the device, resulting in a persistent backdoor. An attacker can send an API call to enable the SSH server.
CVE-2017-17450 1 Linux 1 Linux Kernel 2024-02-04 4.6 MEDIUM 7.8 HIGH
net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.
CVE-2017-9232 1 Canonical 1 Juju 2024-02-04 10.0 HIGH 9.8 CRITICAL
Juju before 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3 uses a UNIX domain socket without setting appropriate permissions, allowing privilege escalation by users on the system to root.
CVE-2017-11042 1 Google 1 Android 2024-02-04 4.6 MEDIUM 7.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, ImsService and the IQtiImsExt AIDL APIs are not subject to access control.
CVE-2017-17807 1 Linux 1 Linux Kernel 2024-02-04 2.1 LOW 3.3 LOW
The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access-control check when adding a key to the current task's "default request-key keyring" via the request_key() system call, allowing a local user to use a sequence of crafted system calls to add keys to a keyring with only Search permission (not Write permission) to that keyring, related to construct_get_dest_keyring() in security/keys/request_key.c.