Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-0733 1 Ibm 1 Rational Appscan 2024-02-28 6.0 MEDIUM N/A
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1, when Integrated Windows authentication is used, allows remote authenticated users to obtain administrative privileges by hijacking a session associated with the service account.
CVE-2013-3167 1 Microsoft 5 Windows 7, Windows Server 2003, Windows Server 2008 and 2 more 2024-02-28 7.2 HIGH N/A
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka "Win32k Information Disclosure Vulnerability."
CVE-2013-5965 2 Adcisolutions, Drupal 2 Node View Permissions, Drupal 2024-02-28 5.0 MEDIUM N/A
The Node View Permissions module 7.x-1.x before 7.x-1.2 for Drupal does not properly implement the hook_query_alter function, which might allow remote attackers to obtain sensitive information by reading a node listing.
CVE-2013-0162 1 Ryan Davis 1 Ruby Parser 2024-02-28 2.1 LOW N/A
The diff_pp function in lib/gauntlet_rubyparser.rb in the ruby_parser gem 3.1.1 and earlier for Ruby allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.
CVE-2012-1641 2 Danielb, Drupal 2 Finder, Drupal 2024-02-28 6.0 MEDIUM N/A
The finder_import function in the Finder module 6.x-1.x before 6.x-1.26, 7.x-1.x, and 7.x-2.x before 7.x-2.0-alpha8 for Drupal allows remote authenticated users with the administer finder permission to execute arbitrary PHP code via admin/build/finder/import.
CVE-2013-5509 1 Cisco 1 Adaptive Security Appliance Software 2024-02-28 10.0 HIGH N/A
The SSL implementation in Cisco Adaptive Security Appliance (ASA) Software 9.0 before 9.0(2.6) and 9.1 before 9.1(2) allows remote attackers to bypass authentication, and obtain VPN access or administrative access, via a crafted X.509 client certificate, aka Bug ID CSCuf52468.
CVE-2013-6409 1 Debian 1 Adequate 2024-02-28 6.2 MEDIUM N/A
Debian adequate before 0.8.1, when run by root with the --user option, allows local users to hijack the tty and possibly gain privileges via the TIOCSTI ioctl.
CVE-2013-0795 1 Mozilla 5 Firefox, Firefox Esr, Seamonkey and 2 more 2024-02-28 10.0 HIGH N/A
The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.
CVE-2013-3154 1 Microsoft 3 Windows 7, Windows Defender, Windows Server 2008 2024-02-28 6.9 MEDIUM N/A
The signature-update functionality in Windows Defender on Microsoft Windows 7 and Windows Server 2008 R2 relies on an incorrect pathname, which allows local users to gain privileges via a Trojan horse application in the %SYSTEMDRIVE% top-level directory, aka "Microsoft Windows 7 Defender Improper Pathname Vulnerability."
CVE-2013-1182 1 Cisco 6 Unified Computing System 6120xp Fabric Interconnect, Unified Computing System 6140xp Fabric Interconnect, Unified Computing System 6248up Fabric Interconnect and 3 more 2024-02-28 9.3 HIGH N/A
The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication via a malformed request, aka Bug ID CSCtc91207.
CVE-2012-3457 1 Pnp4nagios 1 Pnp4nagios 2024-02-28 2.1 LOW N/A
PNP4Nagios 0.6 through 0.6.16 uses world-readable permissions for process_perfdata.cfg, which allows local users to obtain the Gearman shared secret by reading the file.
CVE-2012-1422 4 Cat, Eset, Norman and 1 more 4 Quick Heal, Nod32 Antivirus, Norman Antivirus \& Antispyware and 1 more 2024-02-28 4.3 MEDIUM N/A
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial ITSF character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
CVE-2013-6695 1 Cisco 1 Secure Access Control System 2024-02-28 4.0 MEDIUM N/A
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCuj39274.
CVE-2011-4944 1 Python 1 Python 2024-02-28 1.9 LOW N/A
Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.
CVE-2012-1444 4 Aladdin, Fortinet, Pandasecurity and 1 more 4 Esafe, Fortinet Antivirus, Panda Antivirus and 1 more 2024-02-28 4.3 MEDIUM N/A
The ELF file parser in eSafe 7.0.17.0, Prevx 3.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified abiversion field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
CVE-2013-3270 1 Emc 3 Celerra Control Station, Vnx, Vnx Control Station 2024-02-28 6.8 MEDIUM N/A
EMC VNX Control Station before 7.1.70.2 and Celerra Control Station before 6.0.70.1 have an incorrect group ownership for unspecified script files, which allows local users to gain privileges by leveraging nasadmin group membership.
CVE-2012-6432 1 Sensiolabs 1 Symfony 2024-02-28 6.8 MEDIUM N/A
Symfony 2.0.x before 2.0.20, 2.1.x before 2.1.5, and 2.2-dev, when the internal routes configuration is enabled, allows remote attackers to access arbitrary services via vectors involving a URI beginning with a /_internal substring.
CVE-2011-1833 1 Linux 1 Linux Kernel 2024-02-28 3.3 LOW N/A
Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.
CVE-2013-5975 1 F5 1 Big-ip Access Policy Manager 2024-02-28 4.3 MEDIUM N/A
The access policy logon page (logon.inc) in F5 BIG-IP APM 11.1.0 through 11.2.1 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
CVE-2013-1090 1 Opensuse 1 Opensuse 2024-02-28 7.2 HIGH N/A
The SUSE horde5 package before 5.0.2-2.4.1 sets incorrect ownership for certain configuration files and directories including /etc/apache2/vhosts.d, which allows local wwwrun users to gain privileges via unspecified vectors.