Vulnerabilities > Incorrect Permission Assignment for Critical Resource

DATE CVE VULNERABILITY TITLE RISK
2018-10-18 CVE-2018-11080 Incorrect Permission Assignment for Critical Resource vulnerability in EMC Secure Remote Services 3.0/3.02/3.03
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains Improper File Permission Vulnerabilities.
local
low complexity
emc CWE-732
4.6
2018-10-17 CVE-2018-7924 Incorrect Permission Assignment for Critical Resource vulnerability in Huawei Anne-Al00 Firmware 8.0.0.151(C00)
Anne-AL00 Huawei phones with versions earlier than 8.0.0.151(C00) have an information leak vulnerability.
local
low complexity
huawei CWE-732
2.1
2018-10-16 CVE-2018-13399 Incorrect Permission Assignment for Critical Resource vulnerability in Atlassian Crucible and Fisheye
The Microsoft Windows Installer for Atlassian Fisheye and Crucible before version 4.6.1 allows local attackers to escalate privileges because of weak permissions on the installation directory.
local
low complexity
atlassian CWE-732
4.6
2018-10-11 CVE-2018-1724 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Spectrum LSF
IBM Spectrum LSF 9.1.1 9.1.2, 9.1.3, and 10.1 could allow a local user to change their job user at job submission time due to improper file permission settings.
local
low complexity
ibm CWE-732
4.6
2018-10-10 CVE-2018-12173 Incorrect Permission Assignment for Critical Resource vulnerability in Intel products
Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
local
low complexity
intel CWE-732
7.2
2018-10-10 CVE-2018-12131 Incorrect Permission Assignment for Critical Resource vulnerability in Intel products
Permissions in the driver pack installers for Intel NVMe before version 4.0.0.1007 and Intel RSTe before version 4.7.0.2083 may allow an authenticated user to potentially escalate privilege via local access.
local
low complexity
intel CWE-732
4.6
2018-10-10 CVE-2018-8411 Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft products
An elevation of privilege vulnerability exists when NTFS improperly checks access, aka "NTFS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
local
low complexity
microsoft CWE-732
7.2
2018-10-08 CVE-2018-17775 Incorrect Permission Assignment for Critical Resource vulnerability in Seqrite END Point Security 7.4
Seqrite End Point Security v7.4 has "Everyone: (F)" permission for %PROGRAMFILES%\Seqrite\Seqrite, which allows local users to gain privileges by replacing an executable file with a Trojan horse.
local
low complexity
seqrite CWE-732
7.2
2018-10-08 CVE-2018-1750 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Security KEY Lifecycle Manager
IBM Security Key Lifecycle Manager 3.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
low complexity
ibm CWE-732
5.5
2018-10-05 CVE-2018-11064 Incorrect Permission Assignment for Critical Resource vulnerability in Dell products
Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability.
local
low complexity
dell CWE-732
4.6