Vulnerabilities > Incorrect Permission Assignment for Critical Resource

DATE CVE VULNERABILITY TITLE RISK
2019-05-17 CVE-2019-0171 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Quartus II and Quartus Prime
Improper directory permissions in the installer for Intel(R) Quartus(R) software may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2019-05-17 CVE-2019-0138 Incorrect Permission Assignment for Critical Resource vulnerability in Intel ACU Wizard 12.0.0.129
Improper directory permissions in Intel(R) ACU Wizard version 12.0.0.129 and earlier may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2019-05-17 CVE-2019-0086 Incorrect Permission Assignment for Critical Resource vulnerability in Intel products
Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2019-05-17 CVE-2018-3701 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Proset/Wireless Wifi
Improper directory permissions in the installer for Intel(R) PROSet/Wireless WiFi Software version 20.100 and earlier may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2019-05-17 CVE-2018-20500 Incorrect Permission Assignment for Critical Resource vulnerability in Gitlab
An insecure permissions issue was discovered in GitLab Community and Enterprise Edition 9.4 and later but before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1.
network
low complexity
gitlab CWE-732
5.0
2019-05-16 CVE-2018-20007 Incorrect Permission Assignment for Critical Resource vulnerability in Yeelight Smart AI Speaker Firmware 3.3.100074
Yeelight Smart AI Speaker 3.3.10_0074 devices have improper access control over the UART interface, allowing physical attackers to obtain a root shell.
local
low complexity
yeelight CWE-732
7.2
2019-05-16 CVE-2019-10116 Incorrect Permission Assignment for Critical Resource vulnerability in Gitlab
An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2.
network
low complexity
gitlab CWE-732
4.0
2019-05-16 CVE-2019-10115 Incorrect Permission Assignment for Critical Resource vulnerability in Gitlab
An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2.
network
low complexity
gitlab CWE-732
4.0
2019-05-15 CVE-2019-10110 Incorrect Permission Assignment for Critical Resource vulnerability in Gitlab
An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2.
network
low complexity
gitlab CWE-732
4.0
2019-05-14 CVE-2019-11328 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g.
network
low complexity
sylabs fedoraproject opensuse CWE-732
8.8