Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1683 1 Ibm 2 Websphere Application Server, Z\/os 2024-02-28 6.8 MEDIUM N/A
IBM WebSphere Application Server (WAS) 6.0.x through 6.0.2.43, 6.1.x before 6.1.0.37, and 7.0.x before 7.0.0.17 on z/OS, when a Local OS user registry or Federated Repository with RACF adapter is used, allows remote attackers to obtain unspecified application access via unknown vectors.
CVE-2011-2367 1 Mozilla 1 Firefox 2024-02-28 6.4 MEDIUM N/A
The WebGL implementation in Mozilla Firefox 4.x through 4.0.1 does not properly restrict read operations, which allows remote attackers to obtain sensitive information from GPU memory associated with an arbitrary process, or cause a denial of service (application crash), via unspecified vectors.
CVE-2011-2740 2 Emc, Mozilla 2 Rsa Key Manager Appliance, Firefox 2024-02-28 9.3 HIGH N/A
EMC RSA Key Manager (RKM) Appliance 2.7 SP1 before 2.7.1.6, when Firefox 4.x or 5.0 is used, does not properly terminate a user session upon a logout action, which makes it easier for remote attackers to execute arbitrary code by leveraging an unattended workstation.
CVE-2011-1500 1 Kevinmehall 1 Pithos 2024-02-28 2.1 LOW N/A
PreferencesPithosDialog.py in Pithos 0.3.7 does not properly restrict permissions for the .config/pithos.ini file in a user's home directory, which allows local users to obtain Pandora credentials by reading this file.
CVE-2010-3028 2 Joomla, Simon Philips 2 Joomla, Aardvertiser 2024-02-28 3.6 LOW N/A
The Aardvertiser component before 2.2.1 for Joomla! uses insecure permissions (777) in unspecified folders, which allows local users to modify, create, or delete certain files.
CVE-2008-7276 1 Otrs 1 Otrs 2024-02-28 4.6 MEDIUM N/A
Kernel/System/Web/Request.pm in Open Ticket Request System (OTRS) before 2.3.2 creates a directory under /tmp/ with 1274 permissions, which might allow local users to bypass intended access restrictions via standard filesystem operations, related to incorrect interpretation of 0700 as a decimal value.
CVE-2012-0459 1 Mozilla 5 Firefox, Firefox Esr, Seamonkey and 2 more 2024-02-28 7.5 HIGH N/A
The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe.
CVE-2011-4689 1 Microsoft 1 Internet Explorer 2024-02-28 5.0 MEDIUM N/A
Microsoft Internet Explorer 6 through 9 does not prevent capture of data about the times of Same Origin Policy violations during IFRAME loading attempts, which makes it easier for remote attackers to determine whether a document exists in the browser cache via crafted JavaScript code.
CVE-2011-4700 2 Android, Ubermedia 2 Android, Ubersocial 2024-02-28 5.8 MEDIUM N/A
The UberMedia UberSocial (com.twidroid) application 7.x before 7.2.4 for Android does not properly protect data, which allows remote attackers to read or modify Twitter information via a crafted application.
CVE-2011-4863 2 Google, Tencent 2 Android, Qqpimsecure 2024-02-28 5.8 MEDIUM N/A
The Tencent QQPimSecure (com.tencent.qqpimsecure) application 3.0.2 for Android does not properly protect data, which allows remote attackers to read or modify SMS/MMS messages and a contact list via a crafted application.
CVE-2008-7283 1 Otrs 1 Otrs 2024-02-28 6.0 MEDIUM N/A
Open Ticket Request System (OTRS) before 2.2.6, when customer group support is enabled, allows remote authenticated users to bypass intended access restrictions and perform web-interface updates to tickets by leveraging queue read permissions.
CVE-2010-1225 1 Microsoft 3 Virtual Pc, Virtual Server, Windows Virtual Pc 2024-02-28 9.3 HIGH N/A
The memory-management implementation in the Virtual Machine Monitor (aka VMM or hypervisor) in Microsoft Virtual PC 2007 Gold and SP1, Virtual Server 2005 Gold and R2 SP1, and Windows Virtual PC does not properly restrict access from the guest OS to memory locations in the VMM work area, which allows context-dependent attackers to bypass certain anti-exploitation protection mechanisms on the guest OS via crafted input to a vulnerable application. NOTE: the vendor reportedly found that only systems with an otherwise vulnerable application are affected, because "the memory areas accessible from the guest cannot be leveraged to achieve either remote code execution or elevation of privilege and ... no data from the host is exposed to the guest OS."
CVE-2011-0330 1 Dell 1 Dellsystemlite.scanner Activex Control 2024-02-28 5.0 MEDIUM N/A
The Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 does not properly restrict the values of the WMIAttributesOfInterest property, which allows remote attackers to execute arbitrary WMI Query Language (WQL) statements via a crafted value, as demonstrated by a value that triggers disclosure of information about installed software.
CVE-2011-2431 1 Adobe 2 Acrobat, Acrobat Reader 2024-02-28 9.3 HIGH N/A
Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "security bypass vulnerability."
CVE-2010-0984 1 Acidcat 1 Acidcat Cms 2024-02-28 5.0 MEDIUM N/A
Acidcat CMS 3.5.3 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for databases/acidcat_3.mdb.
CVE-2010-1347 2 Ibm, Linux 3 Aix, Director Agent, Linux Kernel 2024-02-28 7.2 HIGH N/A
Director Agent 6.1 before 6.1.2.3 in IBM Systems Director on AIX and Linux uses incorrect permissions for the (1) diruninstall and (2) opt/ibm/director/bin/wcitinst scripts, which allows local users to gain privileges by executing these scripts.
CVE-2010-2522 1 Linux-ipv6 1 Umip 2024-02-28 2.1 LOW N/A
The mipv6 daemon in UMIP 0.4 does not verify that netlink messages originated in the kernel, which allows local users to spoof netlink socket communication via a crafted unicast message.
CVE-2010-2022 1 Freebsd 1 Freebsd 2024-02-28 3.3 LOW N/A
jail.c in jail in FreeBSD 8.0 and 8.1-PRERELEASE, when the "-l -U root" options are omitted, does not properly restrict access to the current working directory, which might allow local users to read, modify, or create arbitrary files via standard filesystem operations.
CVE-2010-0545 1 Apple 2 Mac Os X, Mac Os X Server 2024-02-28 4.4 MEDIUM N/A
The Finder in DesktopServices in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, does not set the expected file ownerships during an "Apply to enclosed items" action, which allows local users to bypass intended access restrictions via normal filesystem operations.
CVE-2010-0142 1 Cisco 1 Unified Meetingplace 2024-02-28 8.5 HIGH N/A
MeetingTime in Cisco Unified MeetingPlace 6 before MR5, and possibly 5, allows remote authenticated users to gain privileges via a modified authentication sequence, aka Bug ID CSCsv66530.