Vulnerabilities > Missing Authorization

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2021-33031 Missing Authorization vulnerability in Labcup
In LabCup before <v2_next_18022, it is possible to use the save API to perform unauthorized actions for users without access to user management in order to, after successful exploitation, gain access to a victim's account.
network
labcup CWE-862
3.5
2021-06-10 CVE-2020-13938 Missing Authorization vulnerability in multiple products
Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows
local
low complexity
apache mcafee netapp CWE-862
5.5
2021-06-09 CVE-2021-21473 Missing Authorization vulnerability in SAP Netweaver Application Server Abap
SAP NetWeaver AS ABAP and ABAP Platform, versions - 700, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, contains function module SRM_RFC_SUBMIT_REPORT which fails to validate authorization of an authenticated user thus allowing an unauthorized user to execute reports in SAP NetWeaver ABAP Platform.
network
low complexity
sap CWE-862
6.3
2021-06-08 CVE-2021-32015 Missing Authorization vulnerability in Nuvoton Npct75X Firmware 7.4.0.0
In Nuvoton NPCT75x TPM 1.2 firmware 7.4.0.0, a local authenticated malicious user with high privileges could potentially gain unauthorized access to TPM non-volatile memory.
local
low complexity
nuvoton CWE-862
3.6
2021-06-02 CVE-2021-31921 Missing Authorization vulnerability in Istio
Istio before 1.8.6 and 1.9.x before 1.9.5 contains a remotely exploitable vulnerability where an external client can access unexpected services in the cluster, bypassing authorization checks, when a gateway is configured with AUTO_PASSTHROUGH routing configuration.
network
istio CWE-862
6.8
2021-06-01 CVE-2021-32652 Missing Authorization vulnerability in Nextcloud Mail
Nextcloud Mail is a mail app for the Nextcloud platform.
network
low complexity
nextcloud CWE-862
4.0
2021-05-27 CVE-2020-10701 Missing Authorization vulnerability in Redhat Libvirt
A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout.
network
low complexity
redhat CWE-862
4.0
2021-05-27 CVE-2021-22891 Missing Authorization vulnerability in Citrix Sharefile Storagezones Controller
A missing authorization vulnerability exists in Citrix ShareFile Storage Zones Controller before 5.7.3, 5.8.3, 5.9.3, 5.10.1 and 5.11.18 may allow unauthenticated remote compromise of the Storage Zones Controller.
network
low complexity
citrix CWE-862
7.5
2021-05-26 CVE-2018-10865 Missing Authorization vulnerability in Redhat Certification 7.0
It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to call a "restart" RPC method on any host accessible by the system, even if not belonging to him.
network
low complexity
redhat CWE-862
7.5
2021-05-26 CVE-2018-10866 Missing Authorization vulnerability in Redhat Certification 7.0
It was discovered that the /configuration view of redhat-certification 7 does not perform an authorization check and it allows an unauthenticated user to remove a "system" file, that is an xml file with host related information, not belonging to him.
network
low complexity
redhat CWE-862
critical
9.1