Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4736 1 Sophos 1 Safeguard Enterprise 2024-02-28 3.3 LOW N/A
The Device Encryption Client component in Sophos SafeGuard Enterprise 6.0, when a volume-based encryption policy is enabled in conjunction with a user-defined key, does not properly block use of exFAT USB flash drives, which makes it easier for local users to bypass intended access restrictions and copy sensitive information to a drive via multiple removal and reattach operations.
CVE-2013-5179 1 Apple 1 Mac Os X 2024-02-28 7.5 HIGH N/A
App Sandbox in Apple Mac OS X before 10.9 allows attackers to bypass intended sandbox restrictions via a crafted app that uses the LaunchServices interface to specify process arguments.
CVE-2013-1670 1 Mozilla 4 Firefox, Firefox Esr, Thunderbird and 1 more 2024-02-28 4.3 MEDIUM N/A
The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.
CVE-2012-2691 1 Mantisbt 1 Mantisbt 2024-02-28 7.5 HIGH N/A
The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.
CVE-2012-2679 1 Redhat 1 Rhncfg 2024-02-28 2.1 LOW N/A
Red Hat Network (RHN) Configuration Client (rhncfg-client) in rhncfg before 5.10.27-8 uses weak permissions (world-readable) for /var/log/rhncfg-actions, which allows local users to obtain sensitive information about the rhncfg-client actions by reading the file.
CVE-2012-2164 1 Ibm 1 Rational Clearquest 2024-02-28 5.5 MEDIUM N/A
The Web client in IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3 allows remote authenticated users to bypass intended access restrictions, and use the Site Administration menu to modify system settings, via a parameter-tampering attack.
CVE-2012-2009 1 Hp 1 Performance Insight 2024-02-28 9.0 HIGH N/A
Unspecified vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote authenticated users to gain privileges via unknown vectors.
CVE-2013-3952 1 Apple 1 Mac Os X 2024-02-28 2.1 LOW N/A
The fill_pipeinfo function in bsd/kern/sys_pipe.c in the XNU kernel in Apple Mac OS X 10.8.x allows local users to defeat the KASLR protection mechanism via the PROC_PIDFDPIPEINFO option to the proc_info system call for a kernel pipe handle.
CVE-2012-5519 2 Apple, Debian 2 Cups, Debian Linux 2024-02-28 7.2 HIGH N/A
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
CVE-2013-0651 1 Ge 1 Intelligent Platforms Proficy Real-time Information Portal 2024-02-28 5.0 MEDIUM N/A
The Portal installation process in GE Intelligent Platforms Proficy Real-Time Information Portal stores sensitive information under the web root with insufficient access control, which allows remote attackers to read configuration files, and discover data-source credentials, via a direct request.
CVE-2012-5509 1 Redhat 1 Cloudforms Cloud Engine 2024-02-28 2.1 LOW N/A
aeolus-configserver-setup in the Aeolas Configuration Server, as used in Red Hat CloudForms Cloud Engine before 1.1.2, uses world-readable permissions for a temporary file in /tmp, which allows local users to read credentials by reading this file.
CVE-2011-4295 1 Moodle 1 Moodle 2024-02-28 6.5 MEDIUM N/A
The moodle_enrol_external:role_assign function in enrol/externallib.php in Moodle 2.0.x before 2.0.4 and 2.1.x before 2.1.1 does not have an authorization check, which allows remote authenticated users to gain privileges by making a role assignment.
CVE-2012-1431 10 Aladdin, Authentium, Bitdefender and 7 more 10 Esafe, Command Antivirus, Bitdefender and 7 more 2024-02-28 4.3 MEDIUM N/A
The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
CVE-2013-1813 3 Busybox, Redhat, T-mobile 3 Busybox, Enterprise Linux, Tm-ac1900 2024-02-28 7.2 HIGH N/A
util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.
CVE-2013-1802 1 Dan Kubb 1 Extlib 2024-02-28 7.5 HIGH N/A
The extlib gem 0.9.15 and earlier for Ruby does not properly restrict casts of string values, which might allow remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) by leveraging Action Pack support for (1) YAML type conversion or (2) Symbol type conversion, a similar vulnerability to CVE-2013-0156.
CVE-2013-5227 1 Apple 1 Safari 2024-02-28 6.4 MEDIUM N/A
Apple Safari before 6.1.1 and 7.x before 7.0.1 allows remote attackers to bypass the Same Origin Policy and discover credentials by triggering autofill of subframe form fields.
CVE-2012-3576 2 Jquindlen, Wordpress 2 Wpstorecart, Wordpress 2024-02-28 10.0 HIGH N/A
Unrestricted file upload vulnerability in php/upload.php in the wpStoreCart plugin before 2.5.30 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/wpstorecart.
CVE-2012-4481 1 Ruby-lang 1 Ruby 2024-02-28 4.3 MEDIUM N/A
The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameError#to_s method when operating on Ruby objects. NOTE: this issue is due to an incomplete fix for CVE-2011-1005.
CVE-2013-0268 1 Linux 1 Linux Kernel 2024-02-28 6.2 MEDIUM N/A
The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.
CVE-2013-0164 1 Redhat 2 Openshift, Openshift Origin 2024-02-28 3.6 LOW N/A
The lockwrap function in port-proxy/bin/openshift-port-proxy-cfg in Red Hat OpenShift Origin before 1.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in /tmp.