Vulnerabilities (CVE)

Filtered by CWE-264
Total 5231 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1673 1 Microsoft 1 .net Framework 2024-11-21 9.3 HIGH N/A
The Windows Forms (aka WinForms) libraries in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 allow user-assisted remote attackers to execute arbitrary code via a crafted partial-trust application, aka "Windows Forms Elevation of Privilege Vulnerability."
CVE-2015-1661 1 Microsoft 1 Internet Explorer 2024-11-21 4.3 MEDIUM N/A
Microsoft Internet Explorer 6 through 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability."
CVE-2015-1646 1 Microsoft 1 Xml Core Services 2024-11-21 4.3 MEDIUM N/A
Microsoft XML Core Services (aka MSXML) 3.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted DTD, aka "MSXML3 Same Origin Policy SFB Vulnerability."
CVE-2015-1644 1 Microsoft 9 Windows 7, Windows 8, Windows 8.1 and 6 more 2024-11-21 7.2 HIGH N/A
Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "Windows MS-DOS Device Name Vulnerability."
CVE-2015-1643 1 Microsoft 9 Windows 7, Windows 8, Windows 8.1 and 6 more 2024-11-21 7.2 HIGH N/A
Microsoft Windows Server 2003 R2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 do not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "NtCreateTransactionManager Type Confusion Vulnerability."
CVE-2015-1638 1 Microsoft 1 Windows Server 2012 2024-11-21 5.8 MEDIUM N/A
Microsoft Active Directory Federation Services (AD FS) 3.0 on Windows Server 2012 R2 does not properly handle logoff actions, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."
CVE-2015-1627 1 Microsoft 1 Internet Explorer 2024-11-21 4.3 MEDIUM N/A
Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
CVE-2015-1610 1 Opendaylight 1 L2switch 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
hosttracker in OpenDaylight l2switch allows remote attackers to change the host location information by spoofing the MAC address, aka "topology spoofing."
CVE-2015-1608 1 Topline Systems 1 Opportunity Form 2024-11-21 4.0 MEDIUM N/A
Topline Opportunity Form (aka XLS Opp form) before 2015-02-15 does not properly restrict access to database-connection strings, which allows attackers to read the cleartext version of sensitive credential and e-mail address information via unspecified vectors.
CVE-2015-1599 1 Siemens 1 Spcanywhere 2024-11-21 2.1 LOW N/A
The Siemens SPCanywhere application for iOS allows physically proximate attackers to bypass intended access restrictions by leveraging a filesystem architectural error.
CVE-2015-1593 1 Linux 1 Linux Kernel 2024-11-21 5.0 MEDIUM N/A
The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.
CVE-2015-1591 1 Kamailio 1 Kamailio 2024-11-21 4.6 MEDIUM 7.8 HIGH
The kamailio build in kamailio before 4.2.0-2 process allows local users to gain privileges.
CVE-2015-1590 1 Kamailio 1 Kamailio 2024-11-21 4.6 MEDIUM 7.8 HIGH
The kamcmd administrative utility and default configuration in kamailio before 4.3.0 use /tmp/kamailio_ctl.
CVE-2015-1551 1 Arubanetworks 1 Clearpass Policy Manager 2024-11-21 4.0 MEDIUM N/A
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
CVE-2015-1515 1 Softsphere 1 Defensewall Personal Firewall 2024-11-21 7.2 HIGH N/A
The dwall.sys driver in SoftSphere DefenseWall Personal Firewall 3.24 allows local users to write data to arbitrary memory locations, and consequently gain privileges, via a crafted 0x00222000, 0x00222004, 0x00222008, 0x0022200c, or 0x00222010 IOCTL call.
CVE-2015-1499 1 Samsung 1 Samsung Security Manager 2024-11-21 8.5 HIGH N/A
The ActiveMQ Broker in Samsung Security Manager (SSM) before 1.31 allows remote attackers to delete arbitrary files, and consequently cause a denial of service, via a DELETE request.
CVE-2015-1498 1 Persistent Systems 1 Radia Client Automation 2024-11-21 10.0 HIGH N/A
Persistent Systems Radia Client Automation does not properly restrict access to certain request, which allows remote attackers to (1) enumerate user accounts via a getUsers request, (2) assign a role to a user account via an addAssigneesToRole request, (3) remove a role from a user account via a removeAssigneesFromRole request, or (4) have other unspecified impact.
CVE-2015-1496 1 Motorola 1 Motorola Scanner Sdk 2024-11-21 7.2 HIGH N/A
Motorola Scanner SDK uses weak permissions for (1) CoreScanner.exe, (2) rsmdriverproviderservice.exe, and (3) ScannerService.exe, which allows local users to gain privileges via unspecified vectors.
CVE-2015-1489 1 Symantec 1 Endpoint Protection Manager 2024-11-21 8.5 HIGH N/A
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to gain privileges via unspecified vectors.
CVE-2015-1481 1 Ansible 1 Tower 2024-11-21 6.5 MEDIUM N/A
Ansible Tower (aka Ansible UI) before 2.0.5 allows remote organization administrators to gain privileges by creating a superuser account.