Filtered by CWE-269
Total 2004 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-40467 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-04 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-40443 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-04 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-40477 1 Microsoft 18 Windows 10, Windows 10 1507, Windows 10 1607 and 15 more 2024-08-04 7.8 High
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-40466 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-04 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-40464 1 Microsoft 13 Windows 10, Windows 10 1809, Windows 10 1909 and 10 more 2024-08-04 8 High
Windows Nearby Sharing Elevation of Privilege Vulnerability
CVE-2021-40447 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-04 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-40354 1 Siemens 1 Teamcenter Visualization 2024-08-04 7.1 High
A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The "surrogate" functionality on the user profile of the application does not perform sufficient access control that could lead to an account takeover. Any profile on the application can perform this attack and access any other user assigned tasks via the "inbox/surrogate tasks".
CVE-2021-39982 1 Huawei 1 Harmonyos 2024-08-04 9.1 Critical
Phone Manager application has a Improper Privilege Management vulnerability.Successful exploitation of this vulnerability may read and write arbitrary files by tampering with Phone Manager notifications.
CVE-2021-39944 1 Gitlab 1 Gitlab 2024-08-04 7.1 High
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.0 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. A permissions validation flaw allowed group members with a developer role to elevate their privilege to a maintainer on projects they import
CVE-2021-39937 1 Gitlab 1 Gitlab 2024-08-04 5.9 Medium
A collision in access memoization logic in all versions of GitLab CE/EE before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, leads to potential elevated privileges in groups and projects under rare circumstances
CVE-2021-39807 1 Google 1 Android 2024-08-04 7.8 High
In handleNfcStateChanged of SecureNfcEnabler.java, there is a possible way to enable NFC from the Guest account due to a missing permission check. This could lead to local escalation of privilege from the Guest account with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-209446496
CVE-2021-39797 1 Google 1 Android 2024-08-04 7.8 High
In several functions of of LauncherApps.java, there is a possible escalation of privilege due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-209607104
CVE-2021-39782 1 Google 1 Android 2024-08-04 7.8 High
In Telephony, there is a possible unauthorized modification of the PLMN SIM file due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-202760015
CVE-2021-39784 1 Google 1 Android 2024-08-04 7.8 High
In CellBroadcastReceiver, there is a possible path to enable specific cellular features due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-200163477
CVE-2021-39783 1 Google 1 Android 2024-08-04 7.8 High
In rcsservice, there is a possible way to modify TTY mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-197960597
CVE-2021-39772 1 Google 1 Android 2024-08-04 8.8 High
In Bluetooth, there is a possible way to access the a2dp audio control switch due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-181962322
CVE-2021-39167 1 Openzeppelin 1 Contracts 2024-08-04 10 Critical
OpenZepplin is a library for smart contract development. In affected versions a vulnerability in TimelockController allowed an actor with the executor role to escalate privileges. Further details about the vulnerability will be disclosed at a later date. As a workaround revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.
CVE-2021-39192 1 Ghost 1 Ghost 2024-08-04 6.5 Medium
Ghost is a Node.js content management system. An error in the implementation of the limits service between versions 4.0.0 and 4.9.4 allows all authenticated users (including contributors) to view admin-level API keys via the integrations API endpoint, leading to a privilege escalation vulnerability. This issue is patched in Ghost version 4.10.0. As a workaround, disable all non-Administrator accounts to prevent API access. It is highly recommended to regenerate all API keys after patching or applying the workaround.
CVE-2021-39168 1 Openzeppelin 1 Contracts 2024-08-04 10 Critical
OpenZepplin is a library for smart contract development. In affected versions a vulnerability in TimelockController allowed an actor with the executor role to escalate privileges. Further details about the vulnerability will be disclosed at a later date. As a workaround revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.
CVE-2021-38671 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-04 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability