Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0957 1 Apple 1 Iphone Os 2024-02-28 5.8 MEDIUM N/A
Data Protection in Apple iOS before 7 allows attackers to bypass intended limits on incorrect passcode entry, and consequently avoid a configured Erase Data setting, by leveraging the presence of an app in the third-party sandbox.
CVE-2012-5655 2 Drupal, Steven Jones 2 Drupal, Context 2024-02-28 5.0 MEDIUM N/A
The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request.
CVE-2013-0579 1 Ibm 1 Infosphere Optim Data Growth For Oracle E-business Suite 2024-02-28 4.3 MEDIUM N/A
The Optim E-Business Console in IBM Data Growth Solution for Oracle E-business Suite 6.0 through 9.1 allows remote attackers to impersonate arbitrary users by leveraging access to a legitimate user's web browser either (1) before or (2) after authentication.
CVE-2012-3240 1 Eucalyptus 1 Eucalyptus 2024-02-28 7.5 HIGH N/A
The Walrus service in Eucalyptus 2.0.3 and 3.0.x before 3.0.2 allows remote attackers to gain administrator privileges via a crafted REST request.
CVE-2013-3016 1 Ibm 1 Websphere Portal 2024-02-28 5.0 MEDIUM N/A
IBM WebSphere Portal 6.1, 7.0, and 8.0 allows remote attackers to access the user directory via a crafted request for a servlet, related to the serveServletsByClassnameEnabled setting.
CVE-2012-3323 1 Ibm 1 Maximo Asset Management 2024-02-28 6.8 MEDIUM N/A
IBM Maximo Asset Management 6.2 before 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.3 allows remote attackers to gain privileges via unspecified vectors.
CVE-2013-3044 1 Ibm 1 Lotus Sametime 2024-02-28 3.5 LOW N/A
The Enterprise Meeting Server in IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote authenticated users to spoof the origin of chat messages, or compose anonymous chat messages, by leveraging meeting-attendance privileges.
CVE-2012-2721 2 Drupal, Moshe Weitzman 2 Drupal, Organic Groups 2024-02-28 6.8 MEDIUM N/A
The default views in the Organic Groups (OG) module 6.x-2.x before 6.x-2.4 for Drupal do not properly check permissions when all users have the "access content" permission removed, which allows remote attackers to bypass access restrictions and possibly have other unspecified impact.
CVE-2013-5096 1 Juniper 3 Junos Space, Junos Space Ja1500 Appliance, Junos Space Virtual Appliance 2024-02-28 4.0 MEDIUM N/A
Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, does not properly implement role-based access control, which allows remote authenticated users to modify the configuration by leveraging the read-only privilege, aka PR 863804.
CVE-2012-1250 1 Logitech 4 Lan-w300n\/r, Lan-w300n\/rs, Lan-w300n\/ru2 and 1 more 2024-02-28 10.0 HIGH N/A
Logitec LAN-W300N/R routers with firmware before 2.27 do not properly restrict login access, which allows remote attackers to obtain administrative privileges and modify settings via vectors related to PPPoE authentication.
CVE-2012-2053 1 F5 1 Firepass 2024-02-28 7.2 HIGH N/A
The sudoers file in the Linux system configuration in F5 FirePass 6.0.0 through 6.1.0 and 7.0.0 does not require a password for executing commands as root, which allows local users to gain privileges via the sudo program, as demonstrated by the user account that executes PHP scripts, a different vulnerability than CVE-2012-1777.
CVE-2012-2352 1 Sympa 1 Sympa 2024-02-28 7.5 HIGH N/A
The archive management (arc_manage) page in wwsympa/wwsympa.fcgi.in in Sympa before 6.1.11 does not check permissions, which allows remote attackers to list, read, and delete arbitrary list archives via vectors related to the (1) do_arc_manage, (2) do_arc_download, or (3) do_arc_delete functions.
CVE-2012-1620 1 Suckless 1 Slock 2024-02-28 3.6 LOW N/A
slock 0.9 does not properly handle the XRaiseWindow event when the screen is locked, which might allow physically proximate attackers to obtain sensitive information by pressing a button, which reveals the desktop and active windows.
CVE-2012-1462 10 Ahnlab, Aladdin, Avg and 7 more 10 V3 Internet Security, Esafe, Avg Anti-virus and 7 more 2024-02-28 4.3 MEDIUM N/A
The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations.
CVE-2013-6271 1 Google 1 Android 2024-02-28 8.8 HIGH N/A
Android 4.0 through 4.3 allows attackers to bypass intended access restrictions and remove device locks via a crafted application that invokes the updateUnlockMethodAndFinish method in the com.android.settings.ChooseLockGeneric class with the PASSWORD_QUALITY_UNSPECIFIED option.
CVE-2013-1801 1 John Nunemaker 1 Httparty 2024-02-28 7.5 HIGH N/A
The httparty gem 0.9.0 and earlier for Ruby does not properly restrict casts of string values, which might allow remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) by leveraging Action Pack support for YAML type conversion, a similar vulnerability to CVE-2013-0156.
CVE-2011-5144 1 Obm 1 Open Business Management 2024-02-28 5.0 MEDIUM N/A
Open Business Management (OBM) 2.4.0-rc13 and earlier allows remote attackers to obtain configuration information via a direct request to test.php, which calls the phpinfo function.
CVE-2012-6472 2 Opera, Unix 2 Opera Browser, Unix 2024-02-28 4.6 MEDIUM N/A
Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file.
CVE-2012-1591 1 Drupal 1 Drupal 2024-02-28 5.0 MEDIUM N/A
The image module in Drupal 7.x before 7.14 does not properly check permissions when caching derivative image styles of private images, which allows remote attackers to read private image styles.
CVE-2013-5502 1 Cisco 1 Mediasense 2024-02-28 5.0 MEDIUM N/A
The web interface in Cisco MediaSense does not properly protect the client-server communication channel, which allows remote attackers to obtain sensitive query string or cookie information via unspecified vectors, aka Bug ID CSCuj23344.