Vulnerabilities (CVE)

Filtered by CWE-264
Total 5226 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7660 1 Apple 3 Iphone Os, Mac Os X, Watchos 2024-02-28 7.2 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "syslog" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.
CVE-2016-6727 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
The Qualcomm GPS subsystem in Android on Android One devices allows remote attackers to execute arbitrary code.
CVE-2016-7222 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 7.2 HIGH 7.8 HIGH
Task Scheduler in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 allows local users to gain privileges via a crafted UNC pathname in a task, aka "Task Scheduler Elevation of Privilege Vulnerability."
CVE-2016-8008 2 Mcafee, Microsoft 3 Security Scan Plus, Windows 10, Windows 7 2024-02-28 7.2 HIGH 8.8 HIGH
Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows system.
CVE-2016-6788 1 Google 1 Android 2024-02-28 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in the MediaTek I2C driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-31224428. References: MT-ALPS02943467.
CVE-2016-10121 1 Firejail Project 1 Firejail 2024-02-28 7.2 HIGH 7.8 HIGH
Firejail uses weak permissions for /dev/shm/firejail and possibly other files, which allows local users to gain privileges.
CVE-2016-9223 1 Cisco 1 Cloudcenter Orchestrator 2024-02-28 10.0 HIGH 9.8 CRITICAL
A vulnerability in the Docker Engine configuration of Cisco CloudCenter Orchestrator (CCO; formerly CliQr) could allow an unauthenticated, remote attacker to install Docker containers with high privileges on the affected system. Affected Products: This vulnerability affect all releases of Cisco CloudCenter Orchestrator (CCO) deployments where the Docker Engine TCP port 2375 is open on the system and bound to local address 0.0.0.0 (any interface).
CVE-2016-6903 1 Lshell Project 1 Lshell 2024-02-28 9.0 HIGH 9.9 CRITICAL
lshell 0.9.16 allows remote authenticated users to break out of a limited shell and execute arbitrary commands.
CVE-2016-7250 1 Microsoft 1 Sql Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
CVE-2016-6704 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in Mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Android ID: A-30229821.
CVE-2016-10117 1 Firejail Project 1 Firejail 2024-02-28 7.2 HIGH 7.8 HIGH
Firejail does not restrict access to --tmpfs, which allows local users to gain privileges, as demonstrated by mounting over /etc.
CVE-2016-8237 1 Lenovo 1 Updates 2024-02-28 9.3 HIGH 8.1 HIGH
Remote code execution in Lenovo Updates (not Lenovo System Update) allows man-in-the-middle attackers to execute arbitrary code.
CVE-2016-6739 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the Qualcomm camera driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ID: A-30074605. References: Qualcomm QC-CR#1049826.
CVE-2016-6706 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in libstagefright in Mediaserver in Android 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Android ID: A-31385713.
CVE-2016-10119 1 Firejail Project 1 Firejail 2024-02-28 7.2 HIGH 7.8 HIGH
Firejail uses 0777 permissions when mounting /tmp, which allows local users to gain privileges.
CVE-2016-6744 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ID: A-30970485.
CVE-2016-8235 1 Lenovo 1 Customer Care Software Development Kit 2024-02-28 7.2 HIGH 7.8 HIGH
Privilege escalation in Lenovo Customer Care Software Development Kit (CCSDK) versions earlier than 2.0.16.3 allows local users to execute code with elevated privileges.
CVE-2015-8110 1 Lenovo 1 Lenovo System Update 2024-02-28 7.2 HIGH 7.8 HIGH
Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0019 allows local users to gain privileges by navigating to (1) "Click here to learn more" or (2) "View privacy policy" within the Tvsukernel.exe GUI application in the context of a temporary administrator account, aka a "local privilege escalation vulnerability."
CVE-2016-8456 1 Linux 1 Linux Kernel 2024-02-28 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32219255. References: B-RB#105580.
CVE-2016-10285 1 Linux 1 Linux Kernel 2024-02-28 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-33752702. References: QC-CR#1104899.