Vulnerabilities (CVE)

Filtered by CWE-284
Total 4017 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16466 1 Nextcloud 1 Nextcloud Server 2024-11-21 5.5 MEDIUM 8.1 HIGH
Improper revalidation of permissions in Nextcloud Server prior to 14.0.0, 13.0.6 and 12.0.11 lead to not accepting access restrictions by acess tokens.
CVE-2018-15645 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Improper access control in message routing in Odoo Community 12.0 and earlier and Odoo Enterprise 12.0 and earlier allows remote authenticated users to create arbitrary records via crafted payloads, which may allow privilege escalation.
CVE-2018-15640 1 Odoo 1 Odoo 2024-11-21 9.0 HIGH 8.8 HIGH
Improper access control in the Helpdesk App of Odoo Enterprise 10.0 through 12.0 allows remote authenticated attackers to obtain elevated privileges via a crafted request.
CVE-2018-15631 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Improper access control in the Discuss App of Odoo Community 12.0 and earlier, and Odoo Enterprise 12.0 and earlier allows remote authenticated attackers to e-mail themselves arbitrary files from the database, via a crafted RPC request.
CVE-2018-15611 1 Avaya 1 Aura Communication Manager 2024-11-21 7.2 HIGH 6.3 MEDIUM
A vulnerability in the local system administration component of Avaya Aura Communication Manager can allow an authenticated, privileged user on the local system to gain root privileges. Affected versions include 6.3.x and all 7.x version prior to 7.1.3.1.
CVE-2018-15610 1 Avaya 1 Ip Office 2024-11-21 9.0 HIGH 7.3 HIGH
A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1 SP12, 10.0 through 10.0 SP7, and 10.1 through 10.1 SP2.
CVE-2018-15513 1 Totemo 1 Totemomail 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
Log viewer in totemomail 6.0.0 build 570 allows access to sessionIDs of high privileged users by leveraging access to a read-only auditor role.
CVE-2018-15466 1 Cisco 1 Policy Suite For Mobile 2024-11-21 4.3 MEDIUM 5.3 MEDIUM
A vulnerability in the Graphite web interface of the Policy and Charging Rules Function (PCRF) of Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access the Graphite web interface. The attacker would need to have access to the internal VLAN where CPS is deployed. The vulnerability is due to lack of authentication. An attacker could exploit this vulnerability by directly connecting to the Graphite web interface. An exploit could allow the attacker to access various statistics and Key Performance Indicators (KPIs) regarding the Cisco Policy Suite environment.
CVE-2018-15459 1 Cisco 1 Identity Services Engine 2024-11-21 6.5 MEDIUM 6.5 MEDIUM
A vulnerability in the administrative web interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could exploit this vulnerability by authenticating to the device with an administrator account and sending a crafted HTTP request. A successful exploit could allow the attacker to create additional Admin accounts with different user roles. An attacker could then use these accounts to perform actions within their scope. The attacker would need valid Admin credentials for the device. This vulnerability cannot be exploited to add a Super Admin account.
CVE-2018-15398 1 Cisco 2 Adaptive Security Appliance Software, Firepower Threat Defense 2024-11-21 4.3 MEDIUM 4.0 MEDIUM
A vulnerability in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to errors that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit this vulnerability by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to access resources that are behind the affected device and would typically be protected by the interface ACL.
CVE-2018-15395 1 Cisco 1 Wireless Lan Controller Software 2024-11-21 2.7 LOW 5.4 MEDIUM
A vulnerability in the authentication and authorization checking mechanisms of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, adjacent attacker to gain network access to a Cisco TrustSec domain. Under normal circumstances, this access should be prohibited. The vulnerability is due to the dynamic assignment of Security Group Tags (SGTs) during a wireless roam from one Service Set Identifier (SSID) to another within the Cisco TrustSec domain. An attacker could exploit this vulnerability by attempting to acquire an SGT from other SSIDs within the domain. Successful exploitation could allow the attacker to gain privileged network access that should be prohibited under normal circumstances.
CVE-2018-15394 1 Cisco 1 Stealthwatch Enterprise 2024-11-21 7.5 HIGH 9.8 CRITICAL
A vulnerability in the Stealthwatch Management Console (SMC) of Cisco Stealthwatch Enterprise could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected system. The vulnerability is due to an insecure system configuration. An attacker could exploit this vulnerability by sending a crafted HTTP request to the targeted application. An exploit could allow the attacker to gain unauthenticated access, resulting in elevated privileges in the SMC.
CVE-2018-15372 1 Cisco 1 Ios Xe 2024-11-21 4.8 MEDIUM 8.1 HIGH
A vulnerability in the MACsec Key Agreement (MKA) using Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic through a Layer 3 interface of an affected device. The vulnerability is due to a logic error in the affected software. An attacker could exploit this vulnerability by connecting to and passing traffic through a Layer 3 interface of an affected device, if the interface is configured for MACsec MKA using EAP-TLS and is running in access-session closed mode. A successful exploit could allow the attacker to bypass 802.1x network access controls and gain access to the network.
CVE-2018-15371 1 Cisco 1 Ios Xe 2024-11-21 7.2 HIGH 6.7 MEDIUM
A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for certain commands. An attacker could exploit this vulnerability by requesting access to the root shell of an affected device, after the shell access feature has been enabled. A successful exploit could allow the attacker to bypass authentication and gain unrestricted access to the root shell of the affected device.
CVE-2018-14885 1 Odoo 1 Odoo 2024-11-21 7.5 HIGH 9.8 CRITICAL
Incorrect access control in the database manager component in Odoo Community 10.0 and 11.0 and Odoo Enterprise 10.0 and 11.0 allows a remote attacker to restore a database dump without knowing the super-admin password. An arbitrary password succeeds.
CVE-2018-14867 1 Odoo 1 Odoo 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
Incorrect access control in the portal messaging system in Odoo Community 9.0 and 10.0 and Odoo Enterprise 9.0 and 10.0 allows remote attackers to post messages on behalf of customers, and to guess document attribute values, via crafted parameters.
CVE-2018-14864 1 Odoo 1 Odoo 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Incorrect access control in asset bundles in Odoo Community 9.0 through 11.0 and earlier and Odoo Enterprise 9.0 through 11.0 and earlier allows remote authenticated users to inject arbitrary web script via a crafted attachment.
CVE-2018-14863 1 Odoo 1 Odoo 2024-11-21 5.5 MEDIUM 8.1 HIGH
Incorrect access control in the RPC framework in Odoo Community 8.0 through 11.0 and Odoo Enterprise 9.0 through 11.0 allows authenticated users to call private functions via RPC.
CVE-2018-14859 1 Odoo 1 Odoo 2024-11-21 5.5 MEDIUM 8.1 HIGH
Incorrect access control in the password reset component in Odoo Community 11.0 and earlier and Odoo Enterprise 11.0 and earlier allows authenticated users to reset the password of other users by being the first party to use the secure token.
CVE-2018-14833 1 Intuit 1 Lacerte 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
Intuit Lacerte 2017 has Incorrect Access Control.