
If you want to fix older versions change the attribute android:exported in plugin.xml to false. Version 5.0.1 of the cordova-plugin-fingerprint-aio doesn't export the activity anymore and is no longer vulnerable. A 3rd party app/attacker using event listener can continually stop the app from working and make the victim unable to open it. Any third party app can constantly call this activity with no permission. This vulnerability occurred because the activity didn't handle the case where it is requested with invalid or empty data which results in a crash. In versions prior to 5.0.1 The exported activity `de.` can cause the app to crash.
#Rogue gslaxy and swap magic 3.6 android
In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.Ĭordova-plugin-fingerprint-aio is a plugin provides a single and simple interface for accessing fingerprint APIs on both Android 6+ and iOS. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation.


World-writable permissions on the /tmp/tmate/sessions directory in tmate-ssh-server 2.3.0 allow a local attacker to compromise the integrity of session handling, or obtain the read-write session ID from a read-only session symlink in this directory.
#Rogue gslaxy and swap magic 3.6 code
The CLI 1.0.0 for Amazon AWS OpenSearch has weak permissions for the configuration file.Ī code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA) allows an unauthenticated user to execute arbitrary code with limited permissions (nobody). In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. Sandbox component in Avast Antivirus prior to 20.4 has an insecure permission which could be abused by local user to control the outcome of scans, and therefore evade detection or delete arbitrary system files.
