Vulnerabilities (CVE)

Filtered by CWE-264
Total 5227 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9010 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393101.
CVE-2016-8629 1 Redhat 3 Enterprise Linux Server, Keycloak, Single Sign On 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
Red Hat Keycloak before version 2.4.0 did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.
CVE-2014-9956 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.
CVE-2014-2552 1 Brookinsconsulting 1 Collected Information Export 2024-02-28 7.5 HIGH 9.8 CRITICAL
Brookins Consulting (BC) Collected Information Export extension for eZ Publish 1.1.0 does not properly restrict access, which allows remote attackers to gain access to sensitive data.
CVE-2016-10233 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.
CVE-2015-7967 1 Gemalto 1 Safenet Authentication Service For Citrix Web Interface Agent 2024-02-28 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for Citrix Web Interface Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7965 1 Gemalto 1 Safenet Authentication Service Windows Logon Agent 2024-02-28 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service Windows Logon Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than CVE-2015-7966.
CVE-2014-1226 1 S3dvt Project 1 S3dvt 2024-02-28 7.2 HIGH 7.8 HIGH
The pipe_init_terminal function in main.c in s3dvt allows local users to gain privileges by leveraging setuid permissions and usage of bash 4.3 and earlier. NOTE: This vulnerability exists because of an incomplete fix for CVE-2013-6876.
CVE-2016-10298 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393252.
CVE-2015-9013 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393251.
CVE-2016-10299 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32577244.
CVE-2016-8484 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823575.
CVE-2016-8482 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.
CVE-2016-9075 1 Mozilla 1 Firefox 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue where WebExtensions can use the mozAddonManager API to elevate privilege due to privileged pages being allowed in the permissions list. This allows a malicious extension to then install additional extensions without explicit user permission. This vulnerability affects Firefox < 50.
CVE-2016-10231 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799.
CVE-2015-9015 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714120.
CVE-2016-8533 1 Hp 1 Matrix Operating Environment 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote priviledge escalation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2015-7962 1 Gemalto 1 Safenet Authentication Service For Outlook Web App Agent 2024-02-28 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for Outlook Web App Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2014-1845 1 Enlightenment 1 Enlightenment 2024-02-28 4.6 MEDIUM 7.8 HIGH
An unspecified setuid root helper in Enlightenment before 0.17.6 allows local users to gain privileges by leveraging failure to properly sanitize the environment.
CVE-2015-9014 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.