Vulnerabilities > Incorrect Permission Assignment for Critical Resource

DATE CVE VULNERABILITY TITLE RISK
2019-03-15 CVE-2018-19393 Incorrect Permission Assignment for Critical Resource vulnerability in Cobham products
Cobham Satcom Sailor 800 and 900 devices contained a vulnerability that allowed for arbitrary writing of content to the system's configuration file.
network
low complexity
cobham CWE-732
7.8
2019-03-15 CVE-2018-18254 Incorrect Permission Assignment for Critical Resource vulnerability in Capmon Access Manager 5.4.1.1005
An issue was discovered in CapMon Access Manager 5.4.1.1005.
local
low complexity
capmon CWE-732
4.6
2019-03-14 CVE-2018-12223 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Graphics Driver
Insufficient access control in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to escape from a virtual machine guest-to-host via local access.
local
low complexity
intel CWE-732
4.6
2019-03-14 CVE-2018-12217 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Graphics Driver
Insufficient access control in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to read device configuration information via local access.
local
low complexity
intel CWE-732
2.1
2019-03-14 CVE-2018-12209 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Graphics Driver
Insufficient access control in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to read device configuration information via local access.
local
low complexity
intel CWE-732
2.1
2019-03-14 CVE-2018-12200 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Capability Licensing Service
Insufficient access control in Intel(R) Capability Licensing Service before version 1.50.638.1 may allow an unprivileged user to potentially escalate privileges via local access.
local
low complexity
intel CWE-732
4.6
2019-03-13 CVE-2018-20621 Incorrect Permission Assignment for Critical Resource vulnerability in Microvirt Memu 6.0.6
An issue was discovered in Microvirt MEmu 6.0.6.
local
low complexity
microvirt CWE-732
7.2
2019-03-07 CVE-2019-1600 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Firepower Extensible Operating System and Nx-Os
A vulnerability in the file system permissions of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to access sensitive information that is stored in the file system of an affected system.
local
low complexity
cisco CWE-732
4.4
2019-03-01 CVE-2018-20798 Incorrect Permission Assignment for Critical Resource vulnerability in Netgate Pfsense 2.4.4
The expiretable configuration in pfSense 2.4.4_1 establishes block durations that are incompatible with the block durations implemented by sshguard, which might make it easier for attackers to bypass intended access restrictions.
network
low complexity
netgate CWE-732
5.0
2019-02-28 CVE-2018-18495 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
WebExtension content scripts can be loaded into about: pages in some circumstances, in violation of the permissions granted to extensions.
4.3