Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0080 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2024-02-28 7.5 HIGH N/A
Microsoft SharePoint Server 2010 SP1 and SharePoint Foundation 2010 SP1 allow remote attackers to bypass intended read restrictions for content, and hijack user accounts, via a crafted URL, aka "Callback Function Vulnerability."
CVE-2012-2730 2 Alexis Wilke, Drupal 2 Protected Node, Drupal 2024-02-28 7.5 HIGH N/A
The Protected Node module 6.x-1.x before 6.x-1.6 for Drupal does not properly "protect node access when nodes are accessed outside of the standard node view," which allows remote attackers to bypass intended access restrictions.
CVE-2012-1449 2 Eset, Rising-global 2 Nod32 Antivirus, Rising Antivirus 2024-02-28 4.3 MEDIUM N/A
The CAB file parser in NOD32 Antivirus 5795 and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a CAB file with a modified vMajor field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
CVE-2013-2219 2 Fedoraproject, Redhat 2 389 Directory Server, Directory Server 2024-02-28 4.0 MEDIUM N/A
The Red Hat Directory Server before 8.2.11-13 and 389 Directory Server do not properly restrict access to entity attributes, which allows remote authenticated users to obtain sensitive information via a search query for the attribute.
CVE-2013-4428 2 Canonical, Openstack 2 Ubuntu Linux, Glance 2024-02-28 3.5 LOW N/A
OpenStack Image Registry and Delivery Service (Glance) Folsom, Grizzly before 2013.1.4, and Havana before 2013.2, when the download_image policy is configured, does not properly restrict access to cached images, which allows remote authenticated users to read otherwise restricted images via an image UUID.
CVE-2012-6119 2 Candlepinproject, Redhat 2 Candlepin, Subscription Asset Manager 2024-02-28 2.1 LOW N/A
Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests.
CVE-2013-1052 1 Canonical 1 Ubuntu Linux 2024-02-28 7.2 HIGH N/A
pam-xdg-support, as used in Ubuntu 12.10, does not properly handle the PATH environment variable, which allows local users to gain privileges via unspecified vectors related to sudo.
CVE-2013-4964 1 Puppet 1 Puppet Enterprise 2024-02-28 5.0 MEDIUM N/A
Puppet Enterprise before 3.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2012-2378 1 Apache 1 Cxf 2024-02-28 4.3 MEDIUM N/A
Apache CXF 2.4.5 through 2.4.7, 2.5.1 through 2.5.3, and 2.6.x before 2.6.1, does not properly enforce child policies of a WS-SecurityPolicy 1.1 SupportingToken policy on the client side, which allows remote attackers to bypass the (1) AlgorithmSuite, (2) SignedParts, (3) SignedElements, (4) EncryptedParts, and (5) EncryptedElements policies.
CVE-2013-3062 1 Sap 1 Production Planning And Control 2024-02-28 6.5 MEDIUM N/A
The CP_RC_TRANSACTION_CALL_BY_SET function in the Engineering Workbench component in SAP Production Planning and Control allows remote authenticated users to bypass intended transaction restrictions via unspecified vectors.
CVE-2012-0300 1 Symantec 1 Message Filter 2024-02-28 3.3 LOW N/A
Brightmail Control Center in Symantec Message Filter 6.3 does not properly restrict establishment of sessions to the listening port, which allows remote attackers to obtain potentially sensitive version information via unspecified vectors.
CVE-2013-0151 1 Xen 1 Xen 2024-02-28 4.6 MEDIUM N/A
The do_hvm_op function in xen/arch/x86/hvm/hvm.c in Xen 4.2.x on the x86_32 platform does not prevent HVM_PARAM_NESTEDHVM (aka nested virtualization) operations, which allows guest OS users to cause a denial of service (long-duration page mappings and host OS crash) by leveraging administrative access to an HVM guest in a domain with a large number of VCPUs.
CVE-2013-6180 1 Emc 2 Rsa Netwitness Nextgen, Rsa Security Analytics 2024-02-28 6.8 MEDIUM N/A
EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.
CVE-2012-4677 1 Google 1 Tunnelblick 2024-02-28 4.4 MEDIUM N/A
Tunnelblick 3.3beta20 and earlier allows local users to gain privileges by using a crafted Info.plist file to control the gOkIfNotSecure value.
CVE-2012-4113 1 Cisco 1 Unified Computing System 2024-02-28 4.6 MEDIUM N/A
The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and read arbitrary files via crafted command parameters within the command-line interface, aka Bug ID CSCtr43374.
CVE-2012-3512 1 Munin-monitoring 1 Munin 2024-02-28 7.2 HIGH N/A
Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin.
CVE-2012-2120 1 Debian 1 Texlive-extra-utils 2024-02-28 3.3 LOW N/A
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a temporary file.
CVE-2013-5153 1 Apple 1 Iphone Os 2024-02-28 2.1 LOW N/A
Springboard in Apple iOS before 7 does not properly manage the lock state in Lost Mode, which allows physically proximate attackers to read notifications via unspecified vectors.
CVE-2012-0701 1 Ibm 2 Infosphere Datastage, Infosphere Information Server 2024-02-28 6.5 MEDIUM N/A
The client applications in the DataStage Administrator client in InfoSphere DataStage in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 rely on client-side access control, which allows remote authenticated users to gain privileges via unspecified vectors.
CVE-2013-5145 1 Apple 1 Iphone Os 2024-02-28 6.3 MEDIUM N/A
kextd in Kext Management in Apple iOS before 7 does not properly verify authorization for IPC messages, which allows local users to (1) load or (2) unload kernel extensions via a crafted message.