Filtered by CWE-285
Total 821 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20184 1 Cisco 1 Dna Center 2024-11-21 5.4 Medium
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20183 1 Cisco 1 Dna Center 2024-11-21 5.4 Medium
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20182 1 Cisco 1 Dna Center 2024-11-21 5.4 Medium
Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20088 1 Cisco 1 Finesse 2024-11-21 5.3 Medium
A vulnerability in the nginx configurations that are provided as part of the VPN-less reverse proxy for Cisco Finesse could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition for new and existing users who are connected through a load balancer. This vulnerability is due to improper IP address filtering by the reverse proxy. An attacker could exploit this vulnerability by sending a series of unauthenticated requests to the reverse proxy. A successful exploit could allow the attacker to cause all current traffic and subsequent requests to the reverse proxy through a load balancer to be dropped, resulting in a DoS condition.
CVE-2023-0914 1 Pixelfed 1 Pixelfed 2024-11-21 5.3 Medium
Improper Authorization in GitHub repository pixelfed/pixelfed prior to 0.11.4.
CVE-2023-0813 1 Redhat 3 Enterprise Linux, Network Observ Optr, Network Observability 2024-11-21 7.5 High
A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without authentication.
CVE-2023-0456 1 Redhat 2 Apicast, Red Hat 3scale Amp 2024-11-21 7.4 High
A flaw was found in APICast, when 3Scale's OIDC module does not properly evaluate the response to a mismatched token from a separate realm. This could allow a separate realm to be accessible to an attacker, permitting access to unauthorized information.
CVE-2022-4879 1 Forged Alliance Forever Project 1 Forged Alliance Forever 2024-11-21 4.6 Medium
A vulnerability was found in Forged Alliance Forever up to 3746. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Vote Handler. The manipulation leads to improper authorization. Upgrading to version 3747 is able to address this issue. The patch is named 6880971bd3d73d942384aff62d53058c206ce644. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217555.
CVE-2022-47553 1 Ormazabal 4 Ekorccp, Ekorccp Firmware, Ekorrci and 1 more 2024-11-21 8.6 High
Incorrect authorisation in ekorCCP and ekorRCI, which could allow a remote attacker to obtain resources with sensitive information for the organisation, without being authenticated within the web server.
CVE-2022-41974 4 Debian, Fedoraproject, Opensvc and 1 more 7 Debian Linux, Fedora, Multipath-tools and 4 more 2024-11-21 7.8 High
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
CVE-2022-40536 1 Qualcomm 162 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 159 more 2024-11-21 7.5 High
Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
CVE-2022-40521 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-11-21 7.5 High
Transient DOS due to improper authorization in Modem
CVE-2022-39890 1 Samsung 1 Billing 2024-11-21 6.2 Medium
Improper Authorization in Samsung Billing prior to version 5.0.56.0 allows attacker to get sensitive information.
CVE-2022-39883 1 Google 1 Android 2024-11-21 4 Medium
Improper authorization vulnerability in StorageManagerService prior to SMR Nov-2022 Release 1 allows local attacker to call privileged API.
CVE-2022-39879 1 Google 1 Android 2024-11-21 5.9 Medium
Improper authorization vulnerability in?CallBGProvider prior to SMR Nov-2022 Release 1 allows local attacker to grant permission for accessing information with phone uid.
CVE-2022-39873 1 Samsung 1 Internet 2024-11-21 4.3 Medium
Improper authorization vulnerability in Samsung Internet prior to version 18.0.4.14 allows physical attackers to add bookmarks in secret mode without user authentication.
CVE-2022-39862 2 Google, Samsung 2 Android, Dynamic Lockscreen 2024-11-21 5.3 Medium
Improper authorization in Dynamic Lockscreen prior to SMR Sep-2022 Release 1 in Android R(11) and 3.3.03.66 in Android S(12) allows unauthorized use of javascript interface api.
CVE-2022-38375 1 Fortinet 2 Fortinac, Fortinac-f 2024-11-21 8.6 High
An improper authorization vulnerability [CWE-285]  in Fortinet FortiNAC version 9.4.0 through 9.4.1 and before 9.2.6 allows an unauthenticated user to perform some administrative operations over the FortiNAC instance via crafted HTTP POST requests.
CVE-2022-36876 1 Samsung 1 Samsung Pass 2024-11-21 1.8 Low
Improper authorization in UPI payment in Samsung Pass prior to version 4.0.04.10 allows physical attackers to access account list without authentication.
CVE-2022-36872 1 Samsung 2 Samsung Pay, Samsung Pay Kr 2024-11-21 5 Medium
Pending Intent hijacking vulnerability in SpayNotification in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent.