Filtered by CWE-284
Total 3863 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-51532 1 Sagedpw 1 Sage Dpw 2025-08-11 7.5 High
Incorrect access control in Sage DPW 2024_12_004 and earlier allows unauthorized attackers to access the built-in Database Monitor via a crafted request. The vendor has stated that the issue is fixed in 2025_06_000, released in June 2025.
CVE-2023-21673 1 Qualcomm 326 Aqt1000, Aqt1000 Firmware, Ar8035 and 323 more 2025-08-11 8.7 High
Improper Access to the VM resource manager can lead to Memory Corruption.
CVE-2024-49842 1 Qualcomm 358 Aqt1000, Aqt1000 Firmware, Ar8035 and 355 more 2025-08-11 7.8 High
Memory corruption during memory mapping into protected VM address space due to incorrect API restrictions.
CVE-2025-21470 1 Qualcomm 66 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 63 more 2025-08-11 7.8 High
Memory corruption while processing image encoding, when configuration is NULL in IOCTL parameter.
CVE-2025-21469 1 Qualcomm 40 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 37 more 2025-08-11 7.8 High
Memory corruption while processing image encoding, when input buffer length is 0 in IOCTL call.
CVE-2024-23351 1 Qualcomm 188 Fastconnect 6200, Fastconnect 6200 Firmware, Fastconnect 6700 and 185 more 2025-08-11 8.4 High
Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC submissions.
CVE-2025-8504 2 Anisha, Code-projects 2 Kitchen Treasure, Kitchen Treasure 2025-08-08 6.3 Medium
A vulnerability, which was classified as critical, was found in code-projects Kitchen Treasure 1.0. This affects an unknown part of the file /userregistration.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-54786 2 Salesagility, Suitecrm 2 Suitecrm, Suitecrm 2025-08-07 5.3 Medium
SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. In versions 7.14.6 and 8.8.0, the broken authentication in the legacy iCal service allows unauthenticated access to meeting data. An unauthenticated actor can view any user's meeting (calendar event) data given their username, related functionality allows user enumeration. This is fixed in versions 7.14.7 and 8.8.1.
CVE-2024-55402 2025-08-07 5.3 Medium
4C Strategies Exonaut before v22.4 was discovered to contain an access control issue.
CVE-2024-42048 2025-08-07 6.5 Medium
OpenOrange Business Framework 1.15.5 provides unprivileged users with write access to the installation directory.
CVE-2021-34753 1 Cisco 1 Firepower Threat Defense Software 2025-08-07 5.8 Medium
A vulnerability in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. This vulnerability is due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit this vulnerability by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should trigger and drop for the ENIP packet.
CVE-2025-44657 1 Linksys 2 Ea6350, Ea6350 Firmware 2025-08-07 3.9 Low
In Linksys EA6350 V2.1.2, the chroot_local_user option is enabled in the dynamically generated vsftpd configuration file. This could lead to unauthorized access to system files, privilege escalation, or use of the compromised server as a pivot point for internal network attacks.
CVE-2024-38273 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-08-07 5.4 Medium
Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to access.
CVE-2025-27062 1 Qualcomm 1 Snapdragon 2025-08-06 7.8 High
Memory corruption while handling client exceptions, allowing unauthorized channel access.
CVE-2025-46391 2025-08-06 6.5 Medium
CWE-284: Improper Access Control
CVE-2024-42655 1 Emqx 1 Nanomq 2025-08-06 8.8 High
An access control issue in NanoMQ v0.21.10 allows attackers to bypass security restrictions and access sensitive system topic messages using MQTT wildcard characters.
CVE-2025-8379 1 Campcodes 1 Online Hotel Reservation System 2025-08-06 4.7 Medium
A vulnerability classified as critical has been found in Campcodes Online Hotel Reservation System 1.0. This affects an unknown part of the file /admin/edit_room.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-52289 1 Magnussolution 1 Magnusbilling 2025-08-06 8 High
A Broken Access Control vulnerability in MagnusBilling v7.8.5.3 allows newly registered users to gain escalated privileges by sending a crafted request to /mbilling/index.php/user/save to set their account status fom "pending" to "active" without requiring administrator approval.
CVE-2025-50850 1 Cs-cart 1 Cs-cart 2025-08-06 8.6 High
An issue was discovered in CS Cart 4.18.3 allows the vendor login functionality lacks essential security controls such as CAPTCHA verification and rate limiting. This allows an attacker to systematically attempt various combinations of usernames and passwords (brute-force attack) to gain unauthorized access to vendor accounts. The absence of any blocking mechanism makes the login endpoint susceptible to automated attacks.
CVE-2025-50777 1 Aziot 2 2mp Full Hd Smart Wi-fi Cctv Home Security Camera, 2mp Full Hd Smart Wi-fi Cctv Home Security Camera Firmware 2025-08-06 7.8 High
The firmware of the AZIOT 2MP Full HD Smart Wi-Fi CCTV Home Security Camera (version V1.00.02) contains an Incorrect Access Control vulnerability that allows local attackers to gain root shell access. Once accessed, the device exposes critical data including Wi-Fi credentials and ONVIF service credentials stored in plaintext, enabling further compromise of the network and connected systems.