Filtered by CWE-284
Total 3807 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34457 1 Dell 1 Command\|configure 2025-04-03 7.3 High
Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make application unavailable for all users.
CVE-2025-25598 1 Inovalogic 1 Customer Monitor 2025-04-03 8.8 High
Incorrect access control in the scheduled tasks console of Inova Logic CUSTOMER MONITOR (CM) v3.1.757.1 allows attackers to escalate privileges via placing a crafted executable into a scheduled task.
CVE-2024-13067 1 Codeastro 1 Online Food Ordering System 2025-04-03 5.3 Medium
A vulnerability was found in CodeAstro Online Food Ordering System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/all_users.php of the component All Users Page. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-35396 1 Totolink 3 Cp900, Cp900l, Cp900l Firmware 2025-04-03 9.8 Critical
TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a hardcoded password for telnet in /web_cste/cgi-bin/product.ini, which allows attackers to log in as root.
CVE-2023-24028 1 Misp-project 1 Misp 2025-04-03 9.8 Critical
In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function.
CVE-2025-2090 1 Phpgurukul 1 Pre-school Enrollment System 2025-04-03 4.7 Medium
A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/add-subadmin.php of the component Sub Admin Handler. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-28338 1 Totolink 2 A8000ru, A8000ru Firmware 2025-04-03 8.0 High
A login bypass in TOTOLINK A8000RU V7.1cu.643_B20200521 allows attackers to login to Administrator accounts via providing a crafted session cookie.
CVE-2001-0781 1 Pi-soft 1 Spoonftp 2025-04-03 N/A
Buffer overflow in SpoonFTP 1.0.0.12 allows remote attackers to execute arbitrary code via a long argument to the commands (1) CWD or (2) LIST.
CVE-2024-22234 2 Redhat, Vmware 4 Apache Camel Spring Boot, Openshift Devspaces, Rhboac Hawtio and 1 more 2025-04-02 7.4 High
In Spring Security, versions 6.1.x prior to 6.1.7 and versions 6.2.x prior to 6.2.2, an application is vulnerable to broken access control when it directly uses the AuthenticationTrustResolver.isFullyAuthenticated(Authentication) method. Specifically, an application is vulnerable if: * The application uses AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly and a null authentication parameter is passed to it resulting in an erroneous true return value. An application is not vulnerable if any of the following is true: * The application does not use AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly. * The application does not pass null to AuthenticationTrustResolver.isFullyAuthenticated * The application only uses isFullyAuthenticated via Method Security https://docs.spring.io/spring-security/reference/servlet/authorization/method-security.html  or HTTP Request Security https://docs.spring.io/spring-security/reference/servlet/authorization/authorize-http-requests.html
CVE-2023-24058 1 Twinkletoessoftware 1 Booked 2025-04-02 4.3 Medium
Booked Scheduler 2.5.5 allows authenticated users to create and schedule events for any other user via a modified userId value to reservation_save.php. NOTE: 2.5.5 is a version from 2014; the latest version of Booked Scheduler is not affected. However, LabArchives Scheduler (Sep 6, 2022 Feature Release) is affected.
CVE-2023-22960 1 Lexmark 256 B2236, B2236 Firmware, B2338 and 253 more 2025-04-02 7.5 High
Lexmark products through 2023-01-10 have Improper Control of Interaction Frequency.
CVE-2023-24425 1 Jenkins 1 Kubernetes Credentials Provider 2025-04-02 6.5 Medium
Jenkins Kubernetes Credentials Provider Plugin 1.208.v128ee9800c04 and earlier does not set the appropriate context for Kubernetes credentials lookup, allowing attackers with Item/Configure permission to access and potentially capture Kubernetes credentials they are not entitled to.
CVE-2022-40036 1 Blog-ssm Project 1 Blog-ssm 2025-04-02 6.5 Medium
An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to obtain sensitive user information by bypassing permission checks via the /adminGetUserList component.
CVE-2022-31704 1 Vmware 1 Vrealize Log Insight 2025-04-02 9.8 Critical
The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution.
CVE-2023-24022 1 Baicells 5 Nova227, Nova233, Nova243 and 2 more 2025-04-02 10 Critical
Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)
CVE-2025-21185 1 Microsoft 1 Edge Chromium 2025-04-02 6.5 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2025-21380 1 Microsoft 1 Azure Marketplace 2025-04-02 8.8 High
Improper access control in Azure SaaS Resources allows an authorized attacker to disclose information over a network.
CVE-2025-21340 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-04-02 5.5 Medium
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability
CVE-2025-21213 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-04-02 4.6 Medium
Secure Boot Security Feature Bypass Vulnerability
CVE-2025-21202 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-04-02 6.1 Medium
Windows Recovery Environment Agent Elevation of Privilege Vulnerability