Filtered by CWE-732
Total 1332 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-50446 1 Mullvad 1 Mullvad Vpn 2024-08-02 7.8 High
An issue was discovered in Mullvad VPN Windows app before 2023.6-beta1. Insufficient permissions on a directory allow any local unprivileged user to escalate privileges to SYSTEM.
CVE-2023-50292 1 Apache 1 Solr 2024-08-02 7.5 High
Incorrect Permission Assignment for Critical Resource, Improper Control of Dynamically-Managed Code Resources vulnerability in Apache Solr. This issue affects Apache Solr: from 8.10.0 through 8.11.2, from 9.0.0 before 9.3.0. The Schema Designer was introduced to allow users to more easily configure and test new Schemas and configSets. However, when the feature was created, the "trust" (authentication) of these configSets was not considered. External library loading is only available to configSets that are "trusted" (created by authenticated users), thus non-authenticated users are unable to perform Remote Code Execution. Since the Schema Designer loaded configSets without taking their "trust" into account, configSets that were created by unauthenticated users were allowed to load external libraries when used in the Schema Designer. Users are recommended to upgrade to version 9.3.0, which fixes the issue.
CVE-2023-49946 1 Forgejo 1 Forgejo 2024-08-02 9.1 Critical
In Forgejo before 1.20.5-1, certain endpoints do not check whether an object belongs to a repository for which permissions are being checked. This allows remote attackers to read private issues, read private pull requests, delete issues, and perform other unauthorized actions.
CVE-2023-49797 1 Pyinstaller 1 Pyinstaller 2024-08-02 8.8 High
PyInstaller bundles a Python application and all its dependencies into a single package. A PyInstaller built application, elevated as a privileged process, may be tricked by an unprivileged attacker into deleting files the unprivileged user does not otherwise have access to. A user is affected if **all** the following are satisfied: 1. The user runs an application containing either `matplotlib` or `win32com`. 2. The application is ran as administrator (or at least a user with higher privileges than the attacker). 3. The user's temporary directory is not locked to that specific user (most likely due to `TMP`/`TEMP` environment variables pointing to an unprotected, arbitrary, non default location). Either: A. The attacker is able to very carefully time the replacement of a temporary file with a symlink. This switch must occur exactly between `shutil.rmtree()`'s builtin symlink check and the deletion itself B: The application was built with Python 3.7.x or earlier which has no protection against Directory Junctions links. The vulnerability has been addressed in PR #7827 which corresponds to `pyinstaller >= 5.13.1`. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-49257 1 Hongdian 2 H8951-4g-esp, H8951-4g-esp Firmware 2024-08-02 8.8 High
An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges.
CVE-2023-48714 1 Silverstripe 1 Framework 2024-08-02 4.3 Medium
Silverstripe Framework is the framework that forms the base of the Silverstripe content management system. Prior to versions 4.13.39 and 5.1.11, if a user should not be able to see a record, but that record can be added to a `GridField` using the `GridFieldAddExistingAutocompleter` component, the record's title can be accessed by that user. Versions 4.13.39 and 5.1.11 contain a fix for this issue.
CVE-2023-46142 1 Phoenixcontact 17 Axc F 1152, Axc F 1152 Firmware, Axc F 2152 and 14 more 2024-08-02 8.8 High
A incorrect permission assignment for critical resource vulnerability in PLCnext products allows an remote attacker with low privileges to gain full access on the affected devices.
CVE-2023-46141 1 Phoenixcontact 31 Automationworx Software Suite, Axc 1050, Axc 1050 Firmware and 28 more 2024-08-02 9.8 Critical
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products of the PHOENIX CONTACT classic line allow an remote unauthenticated attacker to gain full access of the affected device.
CVE-2023-45205 1 Siemens 1 Sicam Pas\/pqs 2024-08-02 7.8 High
A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges to `NT AUTHORITY/SYSTEM`.
CVE-2023-44387 2 Gradle, Redhat 2 Gradle, Amq Streams 2024-08-02 3.2 Low
Gradle is a build tool with a focus on build automation and support for multi-language development. When copying or archiving symlinked files, Gradle resolves them but applies the permissions of the symlink itself instead of the permissions of the linked file to the resulting file. This leads to files having too much permissions given that symlinks usually are world readable and writeable. While it is unlikely this results in a direct vulnerability for the impacted build, it may open up attack vectors depending on where build artifacts end up being copied to or un-archived. In versions 7.6.3, 8.4 and above, Gradle will now properly use the permissions of the file pointed at by the symlink to set permissions of the copied or archived file.
CVE-2023-44120 1 Siemens 1 Spectrum Power 7 2024-08-02 7.8 High
A vulnerability has been identified in Spectrum Power 7 (All versions < V23Q4). The affected product's sudo configuration permits the local administrative account to execute several entries as root user. This could allow an authenticated local attacker to inject arbitrary code and gain root access.
CVE-2023-42861 1 Apple 1 Macos 2024-08-02 6.5 Medium
A logic issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1. An attacker with knowledge of a standard user's credentials can unlock another standard user's locked screen on the same Mac.
CVE-2023-42189 9 Eve, Govee, Nanoleaf and 6 more 18 Eve Door And Window, Eve Door And Window Firmware, Led Strip and 15 more 2024-08-02 7.5 High
Insecure Permissions vulnerability in Connectivity Standards Alliance Matter Official SDK v.1.1.0.0 , Nanoleaf Light strip v.3.5.10, Govee LED Strip v.3.00.42, switchBot Hub2 v.1.0-0.8, Phillips hue hub v.1.59.1959097030, and yeelight smart lamp v.1.12.69 allows a remote attacker to cause a denial of service via a crafted script to the KeySetRemove function.
CVE-2023-41776 1 Zte 2 Zxcloud Irai, Zxcloud Irai Firmware 2024-08-02 6.7 Medium
There is a local privilege escalation vulnerability of ZTE's ZXCLOUD iRAI.Attackers with regular user privileges can create a fake process, and to escalate local privileges.
CVE-2023-41295 1 Huawei 2 Emui, Harmonyos 2024-08-02 5.3 Medium
Vulnerability of improper permission management in the displayengine module. Successful exploitation of this vulnerability may cause the screen to turn dim.
CVE-2023-40754 1 Phpjabbers 1 Car Rental Script 2024-08-02 8.8 High
In PHPJabbers Car Rental Script 3.0, lack of verification when changing an email address and/or password (on the Profile Page) allows remote attackers to take over accounts.
CVE-2023-40302 1 Netscout 1 Ngeniuspulse 2024-08-02 9.1 Critical
NETSCOUT nGeniusPULSE 3.8 has Weak File Permissions Vulnerability
CVE-2023-38991 1 Jeesite 1 Jeesite 2024-08-02 5.4 Medium
An issue in the delete function in the ActModelController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete models created by the Administrator.
CVE-2023-39004 1 Opnsense 1 Opnsense 2024-08-02 9.8 Critical
Insecure permissions in the configuration directory (/conf/) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation.
CVE-2023-39005 1 Opnsense 1 Opnsense 2024-08-02 7.5 High
Insecure permissions exist for configd.socket in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2.