Search Results (8709 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-67727 1 Parse Community 1 Parse Server 2025-12-14 N/A
Parse Server is an open source backend that can be deployed to any infrastructure that runs Node.js. In versions prior to 8.6.0-alpha.2, a GitHub CI workflow is triggered in a way that grants the GitHub Actions workflow elevated permissions, giving it access to GitHub secrets and write permissions which are defined in the workflow. Code from a fork or lifecycle scripts is potentially included. Only the repository's CI/CD infrastructure is affected, including any public GitHub forks with GitHub Actions enabled. This issue is fixed version 8.6.0-alpha.2 and commits 6b9f896 and e3d27fe.
CVE-2024-12678 1 Hashicorp 1 Nomad 2025-12-12 6.5 Medium
Nomad Community and Nomad Enterprise ("Nomad") allocations are vulnerable to privilege escalation within a namespace through unredacted workload identity tokens. This vulnerability, identified as CVE-2024-12678, is fixed in Nomad Community Edition 1.9.4 and Nomad Enterprise 1.9.4, 1.8.8, and 1.7.16.
CVE-2024-56043 2 Vibethemes, Wordpress 2 Wordpress Learning Management System, Wordpress 2025-12-12 9.8 Critical
Incorrect Privilege Assignment vulnerability in VibeThemes WPLMS allows Privilege Escalation.This issue affects WPLMS: from n/a through 1.9.9.
CVE-2023-53739 1 Tinycontrol 1 Lan Controller 2025-12-12 N/A
Tinycontrol LAN Controller v3 LK3 version 1.58a contains an unauthenticated vulnerability that allows remote attackers to download configuration backup files containing sensitive credentials. Attackers can retrieve the lk3_settings.bin file and extract base64-encoded user and admin passwords without authentication.
CVE-2023-53770 1 Minidvblinux 1 Minidvblinux 2025-12-12 N/A
MiniDVBLinux 5.4 contains an unauthenticated configuration download vulnerability that allows remote attackers to access sensitive system configuration files through a direct object reference. Attackers can exploit the backup download endpoint by sending a GET request with 'action=getconfig' to retrieve a complete system configuration archive containing sensitive credentials.
CVE-2025-12952 1 Google 1 Cloud Dialogflow Cx 2025-12-12 N/A
A privilege escalation vulnerability exists in Google Cloud's Dialogflow CX. Dialogflow agent developers with Webhook editor permission are able to configure Webhooks using Dialogflow service agent access token authentication. This allows the attacker to escalate their privileges from agent-level to project-level, granting them unauthorized access to manage resources in services associated with the project, leading to unexpected costs and resource depletion for the producer project. A fix was applied on the server side to protect from this vulnerability in February 2025. No customer action is required.
CVE-2025-13764 1 Wordpress 1 Wordpress 2025-12-12 9.8 Critical
The WP CarDealer plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 1.2.16. This is due to the 'WP_CarDealer_User::process_register' function not restricting what user roles a user can register with. This makes it possible for unauthenticated attackers to supply the 'administrator' role during registration and gain administrator access to the site.
CVE-2025-64701 2 Microsoft, Qualitysoft 2 Windows, Qnd 2025-12-12 N/A
QND Premium/Advance/Standard Ver.11.0.9i and prior contains a privilege escalation vulnerability, which may allow a user who can log in to a Windows system with the affected product to gain administrator privileges. As a result, sensitive information may be accessed or altered, and arbitrary actions may be performed.
CVE-2025-59945 1 Syslifters 1 Sysreptor 2025-12-11 8.1 High
SysReptor is a fully customizable pentest reporting platform. In versions from 2024.74 to before 2025.83, authenticated and unprivileged (non-admin) users can assign the is_project_admin permission to their own user. This allows users to read, modify and delete pentesting projects they are not members of and are therefore not supposed to access. This issue has been patched in version 2025.83.
CVE-2025-59247 1 Microsoft 2 Azure, Azure Playfab 2025-12-11 8.8 High
Azure PlayFab Elevation of Privilege Vulnerability
CVE-2025-59514 1 Microsoft 26 Windows 10, Windows 10 1607, Windows 10 1809 and 23 more 2025-12-11 7.8 High
Improper privilege management in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally.
CVE-2025-11561 1 Redhat 9 Ceph Storage, Enterprise Linux, Openshift and 6 more 2025-12-11 8.8 High
A flaw was found in the integration of Active Directory and the System Security Services Daemon (SSSD) on Linux systems. In default configurations, the Kerberos local authentication plugin (sssd_krb5_localauth_plugin) is enabled, but a fallback to the an2ln plugin is possible. This fallback allows an attacker with permission to modify certain AD attributes (such as userPrincipalName or samAccountName) to impersonate privileged users, potentially resulting in unauthorized access or privilege escalation on domain-joined Linux hosts.
CVE-2025-14052 1 Youlai 1 Youlai-mall 2025-12-10 6.3 Medium
A vulnerability has been found in youlaitech youlai-mall 1.0.0/2.0.0. Affected by this vulnerability is the function getMemberById of the file /mall-ums/app-api/v1/members/. The manipulation of the argument memberId leads to improper access controls. The attack is possible to be carried out remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-14086 1 Youlai 1 Youlai-mall 2025-12-10 6.3 Medium
A vulnerability was found in youlaitech youlai-mall 1.0.0/2.0.0. Affected is an unknown function of the file /app-api/v1/members/openid/. The manipulation of the argument openid results in improper access controls. The attack can be executed remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0353 1 Eset 11 Endpoint Antivirus, Endpoint Security, File Security and 8 more 2025-12-10 7.8 High
Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper permission.
CVE-2024-38089 1 Microsoft 1 Defender For Iot 2025-12-09 9.1 Critical
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2025-14206 2 Senior-walter, Sourcecodester 2 Online Student Clearance System, Online Student Clearance System 2025-12-09 6.5 Medium
A vulnerability was determined in SourceCodester Online Student Clearance System 1.0. The affected element is an unknown function of the file /Admin/delete-fee.php of the component Fee Table Handler. Executing manipulation of the argument ID can lead to improper authorization. The attack may be performed from remote. The exploit has been publicly disclosed and may be utilized.
CVE-2025-66324 1 Huawei 1 Harmonyos 2025-12-09 8.4 High
Input verification vulnerability in the compression and decompression module. Impact: Successful exploitation of this vulnerability may affect app data integrity.
CVE-2025-66325 1 Huawei 2 Emui, Harmonyos 2025-12-09 6.2 Medium
Permission control vulnerability in the package management module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2025-66329 1 Huawei 2 Emui, Harmonyos 2025-12-09 4 Medium
Permission control vulnerability in the window management module. Impact: Successful exploitation of this vulnerability may affect availability.