Vulnerabilities > Missing Authorization

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2020-2282 Missing Authorization vulnerability in Jenkins Implied Labels
Jenkins Implied Labels Plugin 0.6 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to configure the plugin.
network
low complexity
jenkins CWE-862
4.3
2020-09-18 CVE-2020-0299 Missing Authorization vulnerability in Google Android 11.0
In Bluetooth, there is a possible spoofing of bluetooth device metadata due to a missing permission check.
local
low complexity
google CWE-862
4.6
2020-09-18 CVE-2020-0298 Missing Authorization vulnerability in Google Android 11.0
In Bluetooth, there is a possible control over Bluetooth enabled state due to a missing permission check.
local
low complexity
google CWE-862
4.6
2020-09-18 CVE-2020-15958 Missing Authorization vulnerability in 1Crm 8.5.7/8.6.7
An issue was discovered in 1CRM System through 8.6.7.
network
low complexity
1crm CWE-862
5.0
2020-09-17 CVE-2020-0375 Missing Authorization vulnerability in Google Android 11.0
In Telephony, there is a possible permission bypass due to a missing permission check.
local
low complexity
google CWE-862
7.2
2020-09-17 CVE-2020-0372 Missing Authorization vulnerability in Google Android 11.0
In ActivityManager, there is a possible access to protected data due to a missing permission check.
local
low complexity
google CWE-862
2.1
2020-09-17 CVE-2020-0341 Missing Authorization vulnerability in Google Android 11.0
In DisplayManager, there is a possible permission bypass due to a missing permission check.
local
low complexity
google CWE-862
4.6
2020-09-17 CVE-2020-0314 Missing Authorization vulnerability in Google Android 11.0
In AudioService, there are missing permission checks.
local
low complexity
google CWE-862
2.1
2020-09-17 CVE-2020-0293 Missing Authorization vulnerability in Google Android 11.0
In Java network APIs, there is possible access to sensitive network state due to a missing permission check.
local
low complexity
google CWE-862
2.1
2020-09-17 CVE-2020-0290 Missing Authorization vulnerability in Google Android 11.0
In PackageManager, there is a missing permission check.
local
low complexity
google CWE-862
2.1