Filtered by CWE-284
Total 2818 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-21965 1 Sealevel 2 Seaconnect 370w, Seaconnect 370w Firmware 2024-08-03 9.3 Critical
A denial of service vulnerability exists in the SeaMax remote configuration functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. Specially-crafted network packets can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2021-21431 1 Mirahezebots 1 Channelmgnt 2024-08-03 7.6 High
sopel-channelmgnt is a channelmgnt plugin for sopel. In versions prior to 2.0.1, on some IRC servers, restrictions around the removal of the bot using the kick/kickban command could be bypassed when kicking multiple users at once. We also believe it may have been possible to remove users from other channels but due to the wonder that is IRC and following RfCs, We have no POC for that. Freenode is not affected. This is fixed in version 2.0.1. As a workaround, do not use this plugin on networks where TARGMAX > 1.
CVE-2021-21425 1 Getgrav 1 Grav-plugin-admin 2024-08-03 9.3 Critical
Grav Admin Plugin is an HTML user interface that provides a way to configure Grav and create and modify pages. In versions 1.10.7 and earlier, an unauthenticated user can execute some methods of administrator controller without needing any credentials. Particular method execution will result in arbitrary YAML file creation or content change of existing YAML files on the system. Successfully exploitation of that vulnerability results in configuration changes, such as general site information change, custom scheduler job definition, etc. Due to the nature of the vulnerability, an adversary can change some part of the webpage, or hijack an administrator account, or execute operating system command under the context of the web-server user. This vulnerability is fixed in version 1.10.8. Blocking access to the `/admin` path from untrusted sources can be applied as a workaround.
CVE-2021-21381 4 Debian, Fedoraproject, Flatpak and 1 more 5 Debian Linux, Fedora, Flatpak and 2 more 2024-08-03 7.1 High
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. In Flatpack since version 0.9.4 and before version 1.10.2 has a vulnerability in the "file forwarding" feature which can be used by an attacker to gain access to files that would not ordinarily be allowed by the app's permissions. By putting the special tokens `@@` and/or `@@u` in the Exec field of a Flatpak app's .desktop file, a malicious app publisher can trick flatpak into behaving as though the user had chosen to open a target file with their Flatpak app, which automatically makes that file available to the Flatpak app. This is fixed in version 1.10.2. A minimal solution is the first commit "`Disallow @@ and @@U usage in desktop files`". The follow-up commits "`dir: Reserve the whole @@ prefix`" and "`dir: Refuse to export .desktop files with suspicious uses of @@ tokens`" are recommended, but not strictly required. As a workaround, avoid installing Flatpak apps from untrusted sources, or check the contents of the exported `.desktop` files in `exports/share/applications/*.desktop` (typically `~/.local/share/flatpak/exports/share/applications/*.desktop` and `/var/lib/flatpak/exports/share/applications/*.desktop`) to make sure that literal filenames do not follow `@@` or `@@u`.
CVE-2021-21399 1 Ampache 1 Ampache 2024-08-03 9.1 Critical
Ampache is a web based audio/video streaming application and file manager. Versions prior to 4.4.1 allow unauthenticated access to Ampache using the subsonic API. To successfully make the attack you must use a username that is not part of the site to bypass the auth checks. For more details and workaround guidance see the referenced GitHub security advisory.
CVE-2021-20050 1 Sonicwall 12 Sma100, Sma200, Sma210 and 9 more 2024-08-03 7.5 High
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data.
CVE-2021-20034 1 Sonicwall 9 Sma 200, Sma 200 Firmware, Sma 210 and 6 more 2024-08-03 9.1 Critical
An improper access control vulnerability in SMA100 allows a remote unauthenticated attacker to bypass the path traversal checks and delete an arbitrary file potentially resulting in a reboot to factory default settings.
CVE-2021-4300 1 Halcyon Project 1 Halcyon 2024-08-03 6.3 Medium
A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched remotely. Upgrading to version 1.1.1.0-hal is able to address this issue. The identifier of the patch is 0675b25ae9cc10b5fdc8ea3a32c642979762d45e. It is recommended to upgrade the affected component. The identifier VDB-217417 was assigned to this vulnerability.
CVE-2021-4194 1 Bookstackapp 1 Bookstack 2024-08-03 6.5 Medium
bookstack is vulnerable to Improper Access Control
CVE-2021-4119 1 Bookstackapp 1 Bookstack 2024-08-03 9.8 Critical
bookstack is vulnerable to Improper Access Control
CVE-2021-4089 1 Snipeitapp 1 Snipe-it 2024-08-03 4.3 Medium
snipe-it is vulnerable to Improper Access Control
CVE-2021-4026 1 Bookstackapp 1 Bookstack 2024-08-03 4.3 Medium
bookstack is vulnerable to Improper Access Control
CVE-2021-3992 1 Kimai2 Project 1 Kimai2 2024-08-03 6.5 Medium
kimai2 is vulnerable to Improper Access Control
CVE-2021-4037 3 Debian, Linux, Redhat 4 Debian Linux, Linux Kernel, Enterprise Linux and 1 more 2024-08-03 7.8 High
A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
CVE-2021-3967 1 Zulip 1 Zulip 2024-08-03 8.8 High
Improper Access Control in GitHub repository zulip/zulip prior to 4.10.
CVE-2021-3864 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Enterprise Linux 2024-08-03 7.0 High
A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
CVE-2021-1113 1 Nvidia 8 Jetson Agx Xavier, Jetson Linux, Jetson Nano and 5 more 2024-08-03 4.7 Medium
NVIDIA camera firmware contains a difficult to exploit vulnerability where a highly privileged attacker can cause unauthorized modification to camera resources, which may result in complete denial of service and partial loss of data integrity for all clients.
CVE-2022-48683 1 Apple 1 Macos 2024-08-03 8.6 High
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13. An app may be able to break out of its sandbox.
CVE-2022-48615 1 Huawei 2 Ar617vw, Ar617vw Firmware 2024-08-03 4.8 Medium
An improper access control vulnerability exists in a Huawei datacom product. Attackers can exploit this vulnerability to obtain partial device information.
CVE-2022-47558 1 Ormazabal 4 Ekorccp, Ekorccp Firmware, Ekorrci and 1 more 2024-08-03 9.4 Critical
Devices ekorCCP and ekorRCI are vulnerable due to access to the FTP service using default credentials. Exploitation of this vulnerability can allow an attacker to modify critical files that could allow the creation of new users, delete or modify existing users, modify configuration files, install rootkits or backdoors.