Vulnerabilities (CVE)

Filtered by CWE-284
Total 3652 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15068 1 Gigastone 2 Smart Battery A4, Smart Battery A4 Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
A broken access control vulnerability in Smart Battery A4, a multifunctional portable charger, firmware version ?<= r1.7.9 allows an attacker to get/reset administrator’s password without any authentication.
CVE-2019-14902 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Leap and 1 more 2024-11-21 5.5 MEDIUM 5.4 MEDIUM
There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers.
CVE-2019-14838 1 Redhat 5 Data Grid, Enterprise Linux, Jboss Enterprise Application Platform and 2 more 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server
CVE-2019-13919 1 Siemens 1 Sinema Remote Connect Server 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0 SP1). Some pages that should only be accessible by a privileged user can also be accessed by a non-privileged user. The security vulnerability could be exploited by an attacker with network access and valid credentials for the web interface. No user interaction is required. The vulnerability could allow an attacker to access information that he should not be able to read. The affected information does not include passwords. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2019-13656 1 Broadcom 2 Ca Client Automation, Ca Workload Automation Ae 2024-11-21 7.5 HIGH 9.8 CRITICAL
An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.
CVE-2019-13028 1 Minv 1 Electronic Identification Cards Client 2024-11-21 6.8 MEDIUM 8.8 HIGH
An incorrect implementation of a local web server in eID client (Windows version before 3.1.2, Linux version before 3.0.3) allows remote attackers to execute arbitrary code (.cgi, .pl, or .php) or delete arbitrary files via a crafted HTML page. This is a product from the Ministry of Interior of the Slovak Republic.
CVE-2019-12670 1 Cisco 1 Ios 2024-11-21 4.6 MEDIUM 6.7 MEDIUM
A vulnerability in the filesystem of Cisco IOS XE Software could allow an authenticated, local attacker within the IOx Guest Shell to modify the namespace container protections on an affected device. The vulnerability is due to insufficient file permissions. An attacker could exploit this vulnerability by modifying files that they should not have access to. A successful exploit could allow the attacker to remove container protections and perform file actions outside the namespace of the container.
CVE-2019-12648 1 Cisco 6 807 Industrial Integrated Services Routers, 809 Industrial Integrated Services Routers, 829 Industrial Integrated Services Routers and 3 more 2024-11-21 9.0 HIGH 8.8 HIGH
A vulnerability in the IOx application environment for Cisco IOS Software could allow an authenticated, remote attacker to gain unauthorized access to the Guest Operating System (Guest OS) running on an affected device. The vulnerability is due to incorrect role-based access control (RBAC) evaluation when a low-privileged user requests access to a Guest OS that should be restricted to administrative accounts. An attacker could exploit this vulnerability by authenticating to the Guest OS by using the low-privileged-user credentials. An exploit could allow the attacker to gain unauthorized access to the Guest OS as a root user.
CVE-2019-12627 1 Cisco 29 Amp 7150, Amp 8150, Firepower 7010 and 26 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.
CVE-2019-11899 1 Bosch 1 Access 2024-11-21 4.0 MEDIUM 7.5 HIGH
An unauthenticated attacker can achieve unauthorized access to sensitive data by exploiting Windows SMB protocol on a client installation. With Bosch Access Professional Edition (APE) 3.8, client installations need to be authorized by the APE administrator.
CVE-2019-11896 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2024-11-21 6.8 MEDIUM 7.1 HIGH
A potential incorrect privilege assignment vulnerability exists in the 3rd party pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.907 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app, which requires user interaction.
CVE-2019-11895 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2024-11-21 7.1 HIGH 5.3 MEDIUM
A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a successful denial of service of the SHC and connected sensors and actuators. In order to exploit the vulnerability, the adversary needs to have successfully paired an app or service, which requires user interaction.
CVE-2019-11894 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2024-11-21 2.9 LOW 5.7 MEDIUM
A potential improper access control vulnerability exists in the backup mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in unauthorized download of a backup. In order to exploit the vulnerability, the adversary needs to download the backup directly after a backup triggered by a legitimate user has been completed.
CVE-2019-11892 1 Bosch 2 Smart Home Controller, Smart Home Controller Firmware 2024-11-21 6.8 MEDIUM 8.0 HIGH
A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in reading or modification of the SHC's configuration or triggering and restoring backups. In order to exploit the vulnerability, the adversary needs to have successfully paired an app or service, which requires user interaction.
CVE-2019-11786 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
Improper access control in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to modify translated terms, which may lead to arbitrary content modification on translatable elements.
CVE-2019-11785 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
Improper access control in mail module (followers) in Odoo Community 13.0 and earlier and Odoo Enterprise 13.0 and earlier, allows remote authenticated users to obtain access to messages posted on business records there were not given access to, and subscribe to receive future messages.
CVE-2019-11784 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Improper access control in mail module (notifications) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to obtain access to arbitrary messages in conversations they were not a party to.
CVE-2019-11783 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels uninvited.
CVE-2019-11782 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Improper access control in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users with access to contact management to modify user accounts, leading to privilege escalation.
CVE-2019-11780 1 Odoo 1 Odoo 2024-11-21 5.5 MEDIUM 8.1 HIGH
Improper access control in the computed fields system of the framework of Odoo Community 13.0 and Odoo Enterprise 13.0 allows remote authenticated attackers to access sensitive information via crafted RPC requests, which could lead to privilege escalation.