Vulnerabilities > Incorrect Privilege Assignment

DATE CVE VULNERABILITY TITLE RISK
2021-03-24 CVE-2019-19350 Incorrect Privilege Assignment vulnerability in Redhat Openshift 3.11/4.0
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ansible-service-broker as shipped in Red Hat Openshift 4 and 3.11.
local
low complexity
redhat CWE-266
4.6
2021-03-24 CVE-2019-19349 Incorrect Privilege Assignment vulnerability in Redhat Openshift 4.0
An insecure modification vulnerability in the /etc/passwd file was found in the container operator-framework/operator-metering as shipped in Red Hat Openshift 4.
local
redhat CWE-266
4.4
2021-02-17 CVE-2021-1416 Incorrect Privilege Assignment vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information.
network
low complexity
cisco CWE-266
4.3
2021-02-17 CVE-2021-1412 Incorrect Privilege Assignment vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information.
network
low complexity
cisco CWE-266
6.5
2021-01-20 CVE-2021-1303 Incorrect Privilege Assignment vulnerability in Cisco DNA Center
A vulnerability in the user management roles of Cisco DNA Center could allow an authenticated, remote attacker to execute unauthorized commands on an affected device.
network
low complexity
cisco CWE-266
6.5
2020-12-03 CVE-2020-14318 Incorrect Privilege Assignment vulnerability in multiple products
A flaw was found in the way samba handled file and directory permissions.
network
low complexity
samba redhat CWE-266
4.3
2020-03-20 CVE-2019-19345 Incorrect Privilege Assignment vulnerability in Redhat Openshift
A vulnerability was found in all openshift/mediawiki-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mediawiki-apb.
local
low complexity
redhat CWE-266
7.8
2020-03-19 CVE-2020-1705 Incorrect Privilege Assignment vulnerability in Redhat Template Service Broker Operator 4.0.0/4.2.0
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator.
local
high complexity
redhat CWE-266
7.0
2020-03-18 CVE-2019-19355 Incorrect Privilege Assignment vulnerability in Redhat Openshift 4.0
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ocp-release-operator-sdk.
local
high complexity
redhat CWE-266
7.0
2020-03-18 CVE-2019-19351 Incorrect Privilege Assignment vulnerability in Redhat Openshift 3.11/4.0
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/jenkins.
local
high complexity
redhat CWE-266
7.0