Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2020-12695

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-08 Jun, 2020 | 16:45
Updated At-04 Aug, 2024 | 12:04
Rejected At-
Credits

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:08 Jun, 2020 | 16:45
Updated At:04 Aug, 2024 | 12:04
Rejected At:
▼CVE Numbering Authority (CNA)

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.callstranger.com
x_refsource_MISC
https://www.kb.cert.org/vuls/id/339275
x_refsource_MISC
http://www.openwall.com/lists/oss-security/2020/06/08/2
mailing-list
x_refsource_MLIST
https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
x_refsource_MISC
https://github.com/yunuscadirci/CallStranger
x_refsource_MISC
http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
x_refsource_MISC
https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
x_refsource_MISC
https://github.com/corelight/callstranger-detector
x_refsource_MISC
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
vendor-advisory
x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
vendor-advisory
x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
vendor-advisory
x_refsource_FEDORA
https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
mailing-list
x_refsource_MLIST
https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
mailing-list
x_refsource_MLIST
https://usn.ubuntu.com/4494-1/
vendor-advisory
x_refsource_UBUNTU
https://www.debian.org/security/2020/dsa-4806
vendor-advisory
x_refsource_DEBIAN
https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
mailing-list
x_refsource_MLIST
https://www.debian.org/security/2021/dsa-4898
vendor-advisory
x_refsource_DEBIAN
Hyperlink: https://www.callstranger.com
Resource:
x_refsource_MISC
Hyperlink: https://www.kb.cert.org/vuls/id/339275
Resource:
x_refsource_MISC
Hyperlink: http://www.openwall.com/lists/oss-security/2020/06/08/2
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
Resource:
x_refsource_MISC
Hyperlink: https://github.com/yunuscadirci/CallStranger
Resource:
x_refsource_MISC
Hyperlink: http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
Resource:
x_refsource_MISC
Hyperlink: https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
Resource:
x_refsource_MISC
Hyperlink: https://github.com/corelight/callstranger-detector
Resource:
x_refsource_MISC
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: https://usn.ubuntu.com/4494-1/
Resource:
vendor-advisory
x_refsource_UBUNTU
Hyperlink: https://www.debian.org/security/2020/dsa-4806
Resource:
vendor-advisory
x_refsource_DEBIAN
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: https://www.debian.org/security/2021/dsa-4898
Resource:
vendor-advisory
x_refsource_DEBIAN
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.callstranger.com
x_refsource_MISC
x_transferred
https://www.kb.cert.org/vuls/id/339275
x_refsource_MISC
x_transferred
http://www.openwall.com/lists/oss-security/2020/06/08/2
mailing-list
x_refsource_MLIST
x_transferred
https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
x_refsource_MISC
x_transferred
https://github.com/yunuscadirci/CallStranger
x_refsource_MISC
x_transferred
http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
x_refsource_MISC
x_transferred
https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
x_refsource_MISC
x_transferred
https://github.com/corelight/callstranger-detector
x_refsource_MISC
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
vendor-advisory
x_refsource_FEDORA
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
vendor-advisory
x_refsource_FEDORA
x_transferred
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
vendor-advisory
x_refsource_FEDORA
x_transferred
https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
mailing-list
x_refsource_MLIST
x_transferred
https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
mailing-list
x_refsource_MLIST
x_transferred
https://usn.ubuntu.com/4494-1/
vendor-advisory
x_refsource_UBUNTU
x_transferred
https://www.debian.org/security/2020/dsa-4806
vendor-advisory
x_refsource_DEBIAN
x_transferred
https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
mailing-list
x_refsource_MLIST
x_transferred
https://www.debian.org/security/2021/dsa-4898
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: https://www.callstranger.com
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://www.kb.cert.org/vuls/id/339275
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2020/06/08/2
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/yunuscadirci/CallStranger
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://github.com/corelight/callstranger-detector
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: https://usn.ubuntu.com/4494-1/
Resource:
vendor-advisory
x_refsource_UBUNTU
x_transferred
Hyperlink: https://www.debian.org/security/2020/dsa-4806
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: https://www.debian.org/security/2021/dsa-4898
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:08 Jun, 2020 | 17:15
Updated At:08 Apr, 2024 | 22:50

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H
Primary2.07.8HIGH
AV:N/AC:M/Au:N/C:P/I:N/A:C
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H
Type: Primary
Version: 2.0
Base score: 7.8
Base severity: HIGH
Vector:
AV:N/AC:M/Au:N/C:P/I:N/A:C
CPE Matches

Ubiquiti Inc.
ui
>>unifi_controller>>-
cpe:2.3:a:ui:unifi_controller:-:*:*:*:*:*:*:*
w1.fi
w1.fi
>>hostapd>>Versions before 2.0.0(exclusive)
cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
ASUS (ASUSTeK Computer Inc.)
asus
>>rt-n11>>-
cpe:2.3:h:asus:rt-n11:-:*:*:*:*:*:*:*
Broadcom Inc.
broadcom
>>adsl>>-
cpe:2.3:h:broadcom:adsl:-:*:*:*:*:*:*:*
Canon Inc.
canon
>>selphy_cp1200>>-
cpe:2.3:h:canon:selphy_cp1200:-:*:*:*:*:*:*:*
Cisco Systems, Inc.
cisco
>>wap131>>-
cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*
Cisco Systems, Inc.
cisco
>>wap150>>-
cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*
Cisco Systems, Inc.
cisco
>>wap351>>-
cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*
D-Link Corporation
dlink
>>dvg-n5412sp>>-
cpe:2.3:h:dlink:dvg-n5412sp:-:*:*:*:*:*:*:*
Dell Inc.
dell
>>b1165nfw>>-
cpe:2.3:h:dell:b1165nfw:-:*:*:*:*:*:*:*
epson
epson
>>ep-101>>-
cpe:2.3:h:epson:ep-101:-:*:*:*:*:*:*:*
epson
epson
>>ew-m970a3t>>-
cpe:2.3:h:epson:ew-m970a3t:-:*:*:*:*:*:*:*
epson
epson
>>m571t>>-
cpe:2.3:h:epson:m571t:-:*:*:*:*:*:*:*
epson
epson
>>xp-100>>-
cpe:2.3:h:epson:xp-100:-:*:*:*:*:*:*:*
epson
epson
>>xp-2101>>-
cpe:2.3:h:epson:xp-2101:-:*:*:*:*:*:*:*
epson
epson
>>xp-2105>>-
cpe:2.3:h:epson:xp-2105:-:*:*:*:*:*:*:*
epson
epson
>>xp-241>>-
cpe:2.3:h:epson:xp-241:-:*:*:*:*:*:*:*
epson
epson
>>xp-320>>-
cpe:2.3:h:epson:xp-320:-:*:*:*:*:*:*:*
epson
epson
>>xp-330>>-
cpe:2.3:h:epson:xp-330:-:*:*:*:*:*:*:*
epson
epson
>>xp-340>>-
cpe:2.3:h:epson:xp-340:-:*:*:*:*:*:*:*
epson
epson
>>xp-4100>>-
cpe:2.3:h:epson:xp-4100:-:*:*:*:*:*:*:*
epson
epson
>>xp-4105>>-
cpe:2.3:h:epson:xp-4105:-:*:*:*:*:*:*:*
epson
epson
>>xp-440>>-
cpe:2.3:h:epson:xp-440:-:*:*:*:*:*:*:*
epson
epson
>>xp-620>>-
cpe:2.3:h:epson:xp-620:-:*:*:*:*:*:*:*
epson
epson
>>xp-630>>-
cpe:2.3:h:epson:xp-630:-:*:*:*:*:*:*:*
epson
epson
>>xp-702>>-
cpe:2.3:h:epson:xp-702:-:*:*:*:*:*:*:*
epson
epson
>>xp-8500>>-
cpe:2.3:h:epson:xp-8500:-:*:*:*:*:*:*:*
epson
epson
>>xp-8600>>-
cpe:2.3:h:epson:xp-8600:-:*:*:*:*:*:*:*
epson
epson
>>xp-960>>-
cpe:2.3:h:epson:xp-960:-:*:*:*:*:*:*:*
epson
epson
>>xp-970>>-
cpe:2.3:h:epson:xp-970:-:*:*:*:*:*:*:*
HP Inc.
hp
>>5020_z4a69a>>-
cpe:2.3:h:hp:5020_z4a69a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>5030_m2u92b>>-
cpe:2.3:h:hp:5030_m2u92b:-:*:*:*:*:*:*:*
HP Inc.
hp
>>5030_z4a70a>>-
cpe:2.3:h:hp:5030_z4a70a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>5034_z4a74a>>-
cpe:2.3:h:hp:5034_z4a74a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>5660_f8b04a>>-
cpe:2.3:h:hp:5660_f8b04a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3456_a9t84c>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3456_a9t84c:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3545_a9t81a>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3545_a9t81a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3545_a9t81c>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3545_a9t81c:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3545_a9t83b>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3545_a9t83b:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3546_a9t82a>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3546_a9t82a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_3548_a9t81b>>-
cpe:2.3:h:hp:deskjet_ink_advantage_3548_a9t81b:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4515>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4515:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4518>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4518:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4535_f0v64a>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4535_f0v64a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4535_f0v64b>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4535_f0v64b:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4535_f0v64c>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4535_f0v64c:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4536_f0v65a>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4536_f0v65a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4538_f0v66b>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4538_f0v66b:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4675_f1h97a>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4675_f1h97a:-:*:*:*:*:*:*:*
HP Inc.
hp
>>deskjet_ink_advantage_4675_f1h97b>>-
cpe:2.3:h:hp:deskjet_ink_advantage_4675_f1h97b:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-276Primarynvd@nist.gov
CWE ID: CWE-276
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.htmlcve@mitre.org
Third Party Advisory
VDB Entry
http://www.openwall.com/lists/oss-security/2020/06/08/2cve@mitre.org
Mailing List
Third Party Advisory
https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/cve@mitre.org
Third Party Advisory
https://github.com/corelight/callstranger-detectorcve@mitre.org
Third Party Advisory
https://github.com/yunuscadirci/CallStrangercve@mitre.org
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00011.htmlcve@mitre.org
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00013.htmlcve@mitre.org
Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00017.htmlcve@mitre.org
Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/cve@mitre.org
Mailing List
Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/cve@mitre.org
Mailing List
Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/cve@mitre.org
Mailing List
Third Party Advisory
https://usn.ubuntu.com/4494-1/cve@mitre.org
Third Party Advisory
https://www.callstranger.comcve@mitre.org
Broken Link
https://www.debian.org/security/2020/dsa-4806cve@mitre.org
Third Party Advisory
https://www.debian.org/security/2021/dsa-4898cve@mitre.org
Third Party Advisory
https://www.kb.cert.org/vuls/id/339275cve@mitre.org
Third Party Advisory
US Government Resource
https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-ofcve@mitre.org
Third Party Advisory
Hyperlink: http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: http://www.openwall.com/lists/oss-security/2020/06/08/2
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://github.com/corelight/callstranger-detector
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://github.com/yunuscadirci/CallStranger
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
Source: cve@mitre.org
Resource:
Mailing List
Third Party Advisory
Hyperlink: https://usn.ubuntu.com/4494-1/
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.callstranger.com
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: https://www.debian.org/security/2020/dsa-4806
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.debian.org/security/2021/dsa-4898
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: https://www.kb.cert.org/vuls/id/339275
Source: cve@mitre.org
Resource:
Third Party Advisory
US Government Resource
Hyperlink: https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
Source: cve@mitre.org
Resource:
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

250Records found

CVE-2020-35779
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.35% / 56.72%
||
7 Day CHG~0.00%
Published-29 Dec, 2020 | 23:41
Updated-04 Aug, 2024 | 17:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NETGEAR NMS300 devices before 1.6.0.27 are affected by denial of service.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-nms300_firmwarenms300n/a
CVE-2008-2060
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.8||HIGH
EPSS-0.68% / 70.50%
||
7 Day CHG~0.00%
Published-18 Jun, 2008 | 19:29
Updated-07 Aug, 2024 | 08:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in Cisco Intrusion Prevention System (IPS) 5.x before 5.1(8)E2 and 6.x before 6.0(5)E2, when inline mode and jumbo Ethernet support are enabled, allows remote attackers to cause a denial of service (panic), and possibly bypass intended restrictions on network traffic, via a "specific series of jumbo Ethernet frames."

Action-Not Available
Vendor-n/aCisco Systems, Inc.
Product-intrusion_prevention_systemn/a
CWE ID-CWE-16
Not Available
CVE-2013-6211
Matching Score-8
Assigner-HP Inc.
ShareView Details
Matching Score-8
Assigner-HP Inc.
CVSS Score-7.8||HIGH
EPSS-0.49% / 64.68%
||
7 Day CHG~0.00%
Published-29 Mar, 2014 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in HP StoreOnce Virtual Storage Appliance (VSA) before 3.7.2, StoreOnce 26xx and 4210 iSCSI Backup System before 3.9.0, StoreOnce 4210 FC Backup System before 3.9.0, and StoreOnce 4xxx Backup System before 3.9.0 allows remote attackers to obtain sensitive information or cause a denial of service via unknown vectors.

Action-Not Available
Vendor-n/aHP Inc.
Product-storeonce_2610_iscsi_backup_systemstoreonce_4420_backup_systemstoreonce_4210_fc_backup_systemstoreonce_2620_iscsi_backup_systemstoreonce_4210_iscsi_backup_systemstoreonce_virtual_storage_appliancestoreonce_4430_backup_systemstoreonce_4220_backup_systemn/a
CVE-2015-8682
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.07% / 22.27%
||
7 Day CHG~0.00%
Published-13 Apr, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Video0 driver in Huawei P8 smartphones with software GRA-UL00 before GRA-UL00C00B350, GRA-UL10 before GRA-UL10C00B350, GRA-TL00 before GRA-TL00C01B350, GRA-CL00 before GRA-CL00C92B350, and GRA-CL10 before GRA-CL10C92B350 and Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to obtain sensitive information from stack memory or cause a denial of service (system crash) via a crafted application, which triggers an invalid memory access.

Action-Not Available
Vendor-n/aHuawei Technologies Co., Ltd.
Product-mate_s_firmwarep8mate_sp8_firmwaren/a
CWE ID-CWE-20
Improper Input Validation
CVE-2019-0683
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-5.9||MEDIUM
EPSS-6.59% / 90.79%
||
7 Day CHG~0.00%
Published-08 Apr, 2019 | 23:20
Updated-04 Aug, 2024 | 17:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest, aka 'Active Directory Elevation of Privilege Vulnerability'.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_7windows_server_2008WindowsWindows Server
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-20178
Matching Score-6
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-6
Assigner-Cisco Systems, Inc.
CVSS Score-7.8||HIGH
EPSS-27.05% / 96.19%
||
7 Day CHG~0.00%
Published-28 Jun, 2023 | 00:00
Updated-02 Aug, 2024 | 09:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the client update process of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM. The client update process is executed after a successful VPN connection is established. This vulnerability exists because improper permissions are assigned to a temporary directory that is created during the update process. An attacker could exploit this vulnerability by abusing a specific function of the Windows installer process. A successful exploit could allow the attacker to execute code with SYSTEM privileges.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-secure_clientanyconnect_secure_mobility_clientCisco Secure Client
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-39087
Matching Score-6
Assigner-IBM Corporation
ShareView Details
Matching Score-6
Assigner-IBM Corporation
CVSS Score-4.3||MEDIUM
EPSS-0.12% / 32.35%
||
7 Day CHG-0.07%
Published-16 Aug, 2022 | 18:46
Updated-17 Sep, 2024 | 03:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109.

Action-Not Available
Vendor-Microsoft CorporationHP Inc.IBM CorporationLinux Kernel Organization, IncOracle Corporation
Product-sterling_b2b_integratorsolarislinux_kernelhp-uxwindowsaixSterling B2B Integrator
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-20043
Matching Score-6
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-6
Assigner-Cisco Systems, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.05% / 16.82%
||
7 Day CHG~0.00%
Published-19 Jan, 2023 | 01:36
Updated-02 Aug, 2024 | 08:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete control of the affected device.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-cx_cloud_agentCisco CX Cloud Agent
CWE ID-CWE-708
Incorrect Ownership Assignment
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-1693
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.09% / 26.86%
||
7 Day CHG~0.00%
Published-20 May, 2023 | 14:12
Updated-21 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Settings module has the file privilege escalation vulnerability.Successful exploitation of this vulnerability may affect confidentiality.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosemuiHarmonyOSEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CWE ID-CWE-269
Improper Privilege Management
CVE-2018-6683
Matching Score-6
Assigner-Trellix
ShareView Details
Matching Score-6
Assigner-Trellix
CVSS Score-7.2||HIGH
EPSS-0.04% / 11.08%
||
7 Day CHG~0.00%
Published-23 Jul, 2018 | 15:00
Updated-05 Aug, 2024 | 06:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
- Data Loss Prevention (DLP) for Windows - Exploiting Incorrectly Configured Access Control Security Levels vulnerability

Exploiting Incorrectly Configured Access Control Security Levels vulnerability in McAfee Data Loss Prevention (DLP) for Windows versions prior to 10.0.505 and 11.0.405 allows local users to bypass DLP policy via editing of local policy files when offline.

Action-Not Available
Vendor-McAfee, LLCMicrosoft Corporation
Product-windowsdata_loss_prevention_endpointData Loss Prevention (DLP) for Windows
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2010-4176
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-4||MEDIUM
EPSS-0.18% / 39.55%
||
7 Day CHG~0.00%
Published-07 Dec, 2010 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

plymouth-pretrigger.sh in dracut and udev, when running on Fedora 13 and 14, sets weak permissions for the /dev/systty device file, which allows remote authenticated users to read terminal data from tty0 for local users.

Action-Not Available
Vendor-dracut_projectudev_projectn/aFedora Project
Product-dracutfedoraudevn/a
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-0181
Matching Score-6
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-6
Assigner-NVIDIA Corporation
CVSS Score-7.1||HIGH
EPSS-0.03% / 5.94%
||
7 Day CHG~0.00%
Published-01 Apr, 2023 | 04:30
Updated-13 Feb, 2025 | 16:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data tampering.

Action-Not Available
Vendor-Red Hat, Inc.Linux Kernel Organization, IncVMware (Broadcom Inc.)Microsoft CorporationCitrix (Cloud Software Group, Inc.)NVIDIA Corporation
Product-linux_kernelenterprise_linux_kernel-based_virtual_machinevirtual_gpuhypervisorwindowsvspherevGPU software (guest driver - Windows), vGPU software (guest driver - Linux), vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (guest driver - Windows), NVIDIA Cloud Gaming (guest driver - Linux), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)
CWE ID-CWE-280
Improper Handling of Insufficient Permissions or Privileges
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-25958
Matching Score-6
Assigner-Dell
ShareView Details
Matching Score-6
Assigner-Dell
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 8.25%
||
7 Day CHG~0.00%
Published-26 Mar, 2024 | 15:18
Updated-28 Jan, 2025 | 18:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell Grab for Windows, versions up to and including 5.0.4, contain Weak Application Folder Permissions vulnerability. A local authenticated attacker could potentially exploit this vulnerability, leading to privilege escalation, unauthorized access to application data, unauthorized modification of application data and service disruption.

Action-Not Available
Vendor-Dell Inc.
Product-grabGrab for Windowsgrab_for_windows
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-4964
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 17.14%
||
7 Day CHG~0.00%
Published-24 Jan, 2024 | 00:58
Updated-20 Jun, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ubuntu's pipewire-pulse in snap grants microphone access even when the snap interface for audio-record is not set.

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_pipewire-pulseUbuntu pipewire-pulse
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-2735
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7.8||HIGH
EPSS-0.03% / 6.60%
||
7 Day CHG~0.00%
Published-06 Sep, 2022 | 17:18
Updated-03 Aug, 2024 | 00:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.

Action-Not Available
Vendor-clusterlabsn/aDebian GNU/Linux
Product-debian_linuxpcsClusterLabs/pcs
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-23301
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.09% / 26.07%
||
7 Day CHG~0.00%
Published-12 Jan, 2024 | 00:00
Updated-04 Jun, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system secrets otherwise only readable by root.

Action-Not Available
Vendor-relax-and-recovern/aRed Hat, Inc.SUSEFedora Project
Product-relax-and-recoverenterprise_linuxlinux_enterprisefedoran/a
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-22062
Matching Score-6
Assigner-ZTE Corporation
ShareView Details
Matching Score-6
Assigner-ZTE Corporation
CVSS Score-6.3||MEDIUM
EPSS-0.03% / 6.01%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 06:41
Updated-28 Jan, 2025 | 15:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Permissions and Access Control Vulnerability in ZTE ZXCLOUD IRAI

There is a permissions and access control vulnerability in ZXCLOUD IRAI.An attacker can elevate non-administrator permissions to administrator permissions by modifying the configuration.

Action-Not Available
Vendor-ZTE Corporation
Product-zxcloud_iraiZXCLOUD IRAI
CWE ID-CWE-346
Origin Validation Error
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-48360
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.08% / 24.38%
||
7 Day CHG~0.00%
Published-27 Mar, 2023 | 00:00
Updated-19 Feb, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The facial recognition module has a vulnerability in file permission control. Successful exploitation of this vulnerability may affect confidentiality.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-48199
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.62% / 69.22%
||
7 Day CHG~0.00%
Published-24 Jan, 2023 | 00:00
Updated-02 Apr, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SoftPerfect NetWorx 7.1.1 on Windows allows an attacker to execute a malicious binary with potentially higher privileges via a low-privileged user account that abuses the Notifications function. The Notifications function allows for arbitrary binary execution and can be modified by any user. The resulting binary execution will occur in the context of any user running NetWorx. If an attacker modifies the Notifications function to execute a malicious binary, the binary will be executed by every user running NetWorx on that system.

Action-Not Available
Vendor-softperfectn/aMicrosoft Corporation
Product-networxwindowsn/a
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-46761
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.05% / 16.76%
||
7 Day CHG~0.00%
Published-06 Jan, 2023 | 00:00
Updated-09 Apr, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The system has a vulnerability that may cause dynamic hiding and restoring of app icons.Successful exploitation of this vulnerability may cause malicious hiding of app icons.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosemuiEMUIHarmonyOS
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-20671
Matching Score-6
Assigner-Microsoft Corporation
ShareView Details
Matching Score-6
Assigner-Microsoft Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.28% / 51.25%
||
7 Day CHG~0.00%
Published-12 Mar, 2024 | 16:57
Updated-03 May, 2025 | 00:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Defender Security Feature Bypass Vulnerability

Microsoft Defender Security Feature Bypass Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_defender_antimalware_platformWindows Defender Antimalware Platform
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-21012
Matching Score-6
Assigner-Oracle
ShareView Details
Matching Score-6
Assigner-Oracle
CVSS Score-3.7||LOW
EPSS-0.10% / 28.13%
||
7 Day CHG-0.01%
Published-16 Apr, 2024 | 21:26
Updated-21 May, 2025 | 19:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.22, 17.0.10, 21.0.2, 22; Oracle GraalVM for JDK: 17.0.10, 21.0.2, 22; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Action-Not Available
Vendor-Oracle CorporationNetApp, Inc.Debian GNU/Linux
Product-graalvm_for_jdkjregraalvmdata_infrastructure_insights_storage_workload_security_agentjdkdata_infrastructure_insights_acquisition_unitdebian_linuxactive_iq_unified_manageroncommand_insightoncommand_workflow_automationJava SE JDK and JRE
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-45452
Matching Score-6
Assigner-Acronis International GmbH
ShareView Details
Matching Score-6
Assigner-Acronis International GmbH
CVSS Score-7.3||HIGH
EPSS-0.03% / 6.08%
||
7 Day CHG~0.00%
Published-18 May, 2023 | 09:21
Updated-22 Jan, 2025 | 14:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30430, Acronis Cyber Protect 15 (Windows) before build 30984.

Action-Not Available
Vendor-Microsoft CorporationAcronis (Acronis International GmbH)
Product-cyber_protectwindowsagentAcronis Cyber Protect 15Acronis Agent
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-37030
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.15% / 36.88%
||
7 Day CHG~0.00%
Published-23 Nov, 2021 | 15:14
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is an Improper permission vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-magic_uiemuiMagic UIEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-1488
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-8||HIGH
EPSS-0.07% / 22.22%
||
7 Day CHG-0.00%
Published-15 Feb, 2024 | 05:04
Updated-01 Aug, 2025 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.

Action-Not Available
Vendor-Red Hat, Inc.Fedora Project
Product-enterprise_linux_server_tusenterprise_linux_server_auscodeready_linux_builder_for_arm64codeready_linux_builder_for_arm64_eusenterprise_linux_for_ibm_z_systemscodeready_linux_builder_eus_for_power_little_endianenterprise_linuxenterprise_linux_for_arm_64_eusenterprise_linux_for_power_little_endianenterprise_linux_for_power_little_endian_euscodeready_linux_builder_for_ibm_z_systems_euscodeready_linux_builderunboundenterprise_linux_for_arm_64enterprise_linux_euscodeready_linux_builder_for_ibm_z_systemsenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionscodeready_linux_builder_eusenterprise_linux_for_ibm_z_systems_eusRed Hat Enterprise Linux 7Red Hat Enterprise Linux 8.2 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Advanced Mission Critical Update SupportRed Hat Enterprise Linux 9Red Hat Enterprise Linux 8.8 Extended Update SupportRed Hat Enterprise Linux 9.0 Extended Update SupportRed Hat Enterprise Linux 9.2 Extended Update SupportRed Hat Enterprise Linux 8.4 Update Services for SAP SolutionsRed Hat Enterprise Linux 8.4 Telecommunications Update ServiceRed Hat Enterprise Linux 8.2 Telecommunications Update ServiceRed Hat Enterprise Linux 6Red Hat Enterprise Linux 8.2 Advanced Update SupportRed Hat Enterprise Linux 8Red Hat Enterprise Linux 8.6 Extended Update SupportRed Hat Enterprise Linux 10
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-45853
Matching Score-6
Assigner-Zyxel Corporation
ShareView Details
Matching Score-6
Assigner-Zyxel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.72%
||
7 Day CHG~0.00%
Published-30 May, 2023 | 10:02
Updated-10 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The privilege escalation vulnerability in the Zyxel GS1900-8 firmware version V2.70(AAHH.3) and the GS1900-8HP firmware version V2.70(AAHI.3) could allow an authenticated, local attacker with administrator privileges to execute some system commands as 'root' on a vulnerable device via SSH.

Action-Not Available
Vendor-Zyxel Networks Corporation
Product-gs1900-8hp_firmwaregs1900-16gs1900-48hpv2gs1900-8hpgs1900-24epgs1900-8gs1900-24e_firmwaregs1900-10hp_firmwaregs1900-48hpv2_firmwaregs1900-24_firmwaregs1900-8_firmwaregs1900-24egs1900-24gs1900-24hpv2gs1900-24hpv2_firmwaregs1900-48gs1900-48_firmwaregs1900-16_firmwaregs1900-24ep_firmwaregs1900-10hpGS1900-8HP firmwareGS1900-8 firmware
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-5199
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-7.3||HIGH
EPSS-0.01% / 1.04%
||
7 Day CHG~0.00%
Published-11 Jul, 2025 | 23:21
Updated-26 Aug, 2025 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
LPE on Multipass for macOS

In Canonical Multipass up to and including version 1.15.1 on macOS, incorrect default permissions allow a local attacker to escalate privileges by modifying files executed with administrative privileges by a Launch Daemon during system startup.

Action-Not Available
Vendor-Apple Inc.Canonical Ltd.
Product-multipassmacosMultipass
CWE ID-CWE-276
Incorrect Default Permissions
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-37132
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-5.3||MEDIUM
EPSS-0.08% / 25.10%
||
7 Day CHG~0.00%
Published-03 Jan, 2022 | 21:07
Updated-04 Aug, 2024 | 01:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PackageManagerService has a Permissions, Privileges, and Access Controls vulnerability .Successful exploitation of this vulnerability may cause that Third-party apps can obtain the complete list of Harmony apps without permission.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOS
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-37103
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 17.19%
||
7 Day CHG~0.00%
Published-25 Feb, 2022 | 18:11
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is an improper permission management vulnerability in the Wallet apps. Successful exploitation of this vulnerability may affect service confidentiality.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-magic_uiemuiMagic UIEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-36989
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.17% / 39.15%
||
7 Day CHG~0.00%
Published-28 Oct, 2021 | 12:26
Updated-04 Aug, 2024 | 01:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

There is a Kernel crash vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-magic_uiemuiMagic UIEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-45454
Matching Score-6
Assigner-Acronis International GmbH
ShareView Details
Matching Score-6
Assigner-Acronis International GmbH
CVSS Score-2.2||LOW
EPSS-0.10% / 28.94%
||
7 Day CHG~0.00%
Published-13 Feb, 2023 | 09:25
Updated-21 Mar, 2025 | 14:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984.

Action-Not Available
Vendor-Microsoft CorporationAcronis (Acronis International GmbH)
Product-cyber_protectwindowsagentAcronis Cyber Protect 15Acronis Agent
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2022-45459
Matching Score-6
Assigner-Acronis International GmbH
ShareView Details
Matching Score-6
Assigner-Acronis International GmbH
CVSS Score-3.8||LOW
EPSS-0.09% / 25.97%
||
7 Day CHG~0.00%
Published-18 May, 2023 | 09:26
Updated-22 Jan, 2025 | 16:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sensitive information disclosure due to insecure registry permissions. The following products are affected: Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984.

Action-Not Available
Vendor-Microsoft CorporationAcronis (Acronis International GmbH)
Product-cyber_protectwindowsagentAcronis Cyber Protect 15Acronis Agent
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2024-0770
Matching Score-6
Assigner-VulDB
ShareView Details
Matching Score-6
Assigner-VulDB
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.61%
||
7 Day CHG~0.00%
Published-21 Jan, 2024 | 23:00
Updated-30 May, 2025 | 14:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
European Chemicals Agency IUCLID Desktop Installer iuclid6.exe default permission

A vulnerability, which was classified as critical, was found in European Chemicals Agency IUCLID 7.10.3 on Windows. Affected is an unknown function of the file iuclid6.exe of the component Desktop Installer. The manipulation leads to incorrect default permissions. The attack needs to be approached locally. VDB-251670 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-echa.europaEuropean Chemicals AgencyMicrosoft Corporation
Product-iuclidwindowsIUCLID
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-6273
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 9.42%
||
7 Day CHG~0.00%
Published-06 Dec, 2023 | 09:07
Updated-11 Oct, 2024 | 21:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission management vulnerability in the module for disabling Sound Booster. Successful exploitation of this vulnerability may cause features to perform abnormally.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-52954
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-4.4||MEDIUM
EPSS-0.02% / 4.26%
||
7 Day CHG~0.00%
Published-08 Jan, 2025 | 01:51
Updated-13 Jan, 2025 | 19:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability of improper permission control in the Gallery module Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-701
Not Available
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2020-3152
Matching Score-6
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-6
Assigner-Cisco Systems, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 2.73%
||
7 Day CHG~0.00%
Published-26 Aug, 2020 | 16:16
Updated-13 Nov, 2024 | 18:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Connected Mobile Experiences Privilege Escalation Vulnerability

A vulnerability in Cisco Connected Mobile Experiences (CMX) could allow an authenticated, local attacker with administrative credentials to execute arbitrary commands with root privileges. The vulnerability is due to improper user permissions that are configured by default on an affected system. An attacker could exploit this vulnerability by sending crafted commands to the CLI. A successful exploit could allow the attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. To exploit this vulnerability, an attacker would need to have valid administrative credentials.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-connected_mobile_experiencesCisco Connected Mobile Experiences
CWE ID-CWE-275
Not Available
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-3437
Matching Score-6
Assigner-HP Inc.
ShareView Details
Matching Score-6
Assigner-HP Inc.
CVSS Score-9.8||CRITICAL
EPSS-18.85% / 95.05%
||
7 Day CHG~0.00%
Published-21 Nov, 2022 | 21:15
Updated-29 Apr, 2025 | 05:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Potential security vulnerabilities have been identified in an OMEN Gaming Hub SDK package which may allow escalation of privilege and/or denial of service. HP is releasing software updates to mitigate the potential vulnerabilities.

Action-Not Available
Vendor-HP Inc.
Product-omen_gaming_hubomen_desktop_pc_25l_gt11-0xxxiomen_obelisk_875-1xxxomen_laptop_17-cb1xxxomen_laptop_15-dc2xxxomen_x_p1000-0xxomen_873-0xxxomen_laptop_15-ce1xxenvy_te01-1xxxomen_laptop_17-an1xxpavilion_gaming_tg01-0xxxaomen_desktop_pc_30l_gt13-1xxxienvy_te01-0xxxomen_880-5xxenvy_te01-2xxxpavilion_gaming_tg01-1xxxaomen_x_900-1xxomen_880-0xxomen_x_900-2xxpavilion_gaming_tg01-1xxxiomen_25l_desktop_pc_gt12-1000iomen_desktop_pc_25l_gt12-0xxxaomen_laptop_15-dh1xxxomen_laptop_17-cb0xxxomen_gaming_hub_sdkomen_laptop_15-en0xxxomen_desktop_pc_25l_gt11-0xxxaomen_25l_desktop_pc_gt11-1000iomen_obelisk_875-0xxxomen_laptop_17-an0xxomen_laptop_15-ek1xxxomen_laptop_15-dh0xxxomen_desktop_pc_25l_gt12-0xxxipavilion_gaming_laptop_15-ec2xxxpavilion_gaming_laptop_15-dk2xxxpavilion_gaming_laptop_16-a0xxxpavilion_tp01-1xxxomen_desktop_pc_30l_gt13-0xxxiomen_laptop_15-dc1xxxomen_laptop_15-en1xxxpavilion_gaming_tg01-2xxxomen_880-1xxomen_desktop_pc_30l_gt13-0xxxaomen_laptop_15-ce0xxomen_laptop_17-ap0xxomen_laptop_15-ek0xxxpavilion_gaming_tg01-0xxxiomen_laptop_15-dc0xxxpavilion_tp01-0xxxomen_laptop_15-dg0xxxOMEN Gaming Hub SDK
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-4660
Matching Score-6
Assigner-Forescout Technologies
ShareView Details
Matching Score-6
Assigner-Forescout Technologies
CVSS Score-8.7||HIGH
EPSS-0.46% / 63.29%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 17:34
Updated-21 Aug, 2025 | 15:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote Code Execution in Windows Secure Connector/ HPS Inspection Engine via Insecure Named Pipe Access

A remote code execution vulnerability exists in the Windows agent component of SecureConnector due to improper access controls on a named pipe. The pipe is accessible to the Everyone group and does not restrict remote connections, allowing any network-based attacker to connect without authentication. By interacting with this pipe, an attacker can redirect the agent to communicate with a rogue server that can issue commands via the SecureConnector Agent.  This does not impact Linux or OSX Secure Connector.

Action-Not Available
Vendor-Forescout Technologies, Inc.Microsoft Corporation
Product-secureconnectorwindowsSecureConnector
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-52545
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.12%
||
7 Day CHG~0.00%
Published-08 Apr, 2024 | 08:53
Updated-13 Mar, 2025 | 15:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Vulnerability of undefined permissions in the Calendar app. Impact: Successful exploitation of this vulnerability will affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUIharmonyosemui
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-52362
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-7.5||HIGH
EPSS-0.07% / 22.34%
||
7 Day CHG~0.00%
Published-18 Feb, 2024 | 03:00
Updated-13 Mar, 2025 | 14:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission management vulnerability in the lock screen module.Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUIharmonyosemui
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-46587
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-6.2||MEDIUM
EPSS-0.01% / 0.59%
||
7 Day CHG~0.00%
Published-06 May, 2025 | 07:14
Updated-09 May, 2025 | 19:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission control vulnerability in the media library module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOS
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2025-46586
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-5.1||MEDIUM
EPSS-0.01% / 0.65%
||
7 Day CHG~0.00%
Published-06 May, 2025 | 07:05
Updated-09 May, 2025 | 19:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission control vulnerability in the contacts module Impact: Successful exploitation of this vulnerability may affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-harmonyosHarmonyOS
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-52717
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-5.3||MEDIUM
EPSS-0.06% / 19.66%
||
7 Day CHG~0.00%
Published-07 Apr, 2024 | 09:03
Updated-13 Mar, 2025 | 14:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission verification vulnerability in the lock screen module. Impact: Successful exploitation of this vulnerability will affect availability.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-5042
Matching Score-6
Assigner-Acronis International GmbH
ShareView Details
Matching Score-6
Assigner-Acronis International GmbH
CVSS Score-5.5||MEDIUM
EPSS-0.09% / 26.15%
||
7 Day CHG~0.00%
Published-20 Sep, 2023 | 11:03
Updated-24 Sep, 2024 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40713.

Action-Not Available
Vendor-Microsoft CorporationAcronis (Acronis International GmbH)
Product-windowscyber_protect_home_officeAcronis Cyber Protect Home Office
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-49721
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 2.92%
||
7 Day CHG~0.00%
Published-14 Feb, 2024 | 21:57
Updated-26 Aug, 2025 | 17:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insecure default to allow UEFI Shell in EDK2 was left enabled in LXD. This allows an OS-resident attacker to bypass Secure Boot.

Action-Not Available
Vendor-tianocoreCanonical Ltd.
Product-edk2lxdLXDlxd
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-48678
Matching Score-6
Assigner-Acronis International GmbH
ShareView Details
Matching Score-6
Assigner-Acronis International GmbH
CVSS Score-5.5||MEDIUM
EPSS-0.05% / 15.10%
||
7 Day CHG~0.00%
Published-27 Feb, 2024 | 16:45
Updated-06 Feb, 2025 | 16:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 37391.

Action-Not Available
Vendor-Acronis (Acronis International GmbH)Microsoft CorporationLinux Kernel Organization, Inc
Product-windowslinux_kernelcyber_protectAcronis Cyber Protect 16cyber_protect
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-3155
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-3.8||LOW
EPSS-0.04% / 10.83%
||
7 Day CHG~0.00%
Published-17 Feb, 2022 | 22:15
Updated-03 Aug, 2024 | 16:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
snapd created ~/snap with too-wide permissions

snapd 2.54.2 and earlier created ~/snap directories in user home directories without specifying owner-only permissions. This could allow a local attacker to read information that should have been private. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1

Action-Not Available
Vendor-Canonical Ltd.
Product-snapdubuntu_linuxsnapd
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-30490
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.03% / 8.18%
||
7 Day CHG~0.00%
Published-16 Aug, 2022 | 12:32
Updated-03 Aug, 2024 | 22:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

upsMonitor in ViewPower (aka ViewPowerHTML) 1.04-21012 through 1.04-21353 has insecure permissions for the service binary that enable an Authenticated User to modify files, allowing for privilege escalation.

Action-Not Available
Vendor-power-software-downloadn/aMicrosoft Corporation
Product-windowsviewpowern/a
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2023-46773
Matching Score-6
Assigner-Huawei Technologies
ShareView Details
Matching Score-6
Assigner-Huawei Technologies
CVSS Score-9.8||CRITICAL
EPSS-0.12% / 30.98%
||
7 Day CHG~0.00%
Published-06 Dec, 2023 | 08:31
Updated-02 Aug, 2024 | 20:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Permission management vulnerability in the PMS module. Successful exploitation of this vulnerability may cause privilege escalation.

Action-Not Available
Vendor-Huawei Technologies Co., Ltd.
Product-emuiharmonyosHarmonyOSEMUI
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2014-7210
Matching Score-6
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-6
Assigner-Debian GNU/Linux
CVSS Score-9.8||CRITICAL
EPSS-0.06% / 20.15%
||
7 Day CHG~0.00%
Published-26 Jun, 2025 | 20:52
Updated-06 Aug, 2025 | 16:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

pdns specific as packaged in Debian in version before 3.3.1-1 creates a too privileged MySQL user. It was discovered that the maintainer scripts of pdns-backend-mysql grant too wide database permissions for the pdns user. Other backends are not affected.

Action-Not Available
Vendor-Debian GNU/Linux
Product-pdnsdebian_linuxpdns
CWE ID-CWE-276
Incorrect Default Permissions
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next
Details not found