Vulnerabilities (CVE)

Filtered by CWE-264
Total 5222 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9015 2 Debian, Drupal 2 Debian Linux, Drupal 2024-02-28 6.8 MEDIUM N/A
Drupal 6.x before 6.34 and 7.x before 7.34 allows remote attackers to hijack sessions via a crafted request, as demonstrated by a crafted request to a server that supports both HTTP and HTTPS sessions.
CVE-2014-3848 1 Imember360 1 Imember360 2024-02-28 5.0 MEDIUM N/A
The iMember360 plugin before 3.9.001 for WordPress does not properly restrict access, which allows remote attackers to obtain database credentials via the i4w_dbinfo parameter.
CVE-2014-8494 1 Estsoft 1 Alupdate 2024-02-28 4.6 MEDIUM N/A
ESTsoft ALUpdate 8.5.1.0.0 uses weak permissions (Users: Full Control) for the (1) AlUpdate folder and (2) AlUpdate.exe, which allows local users to gain privileges via a Trojan horse file.
CVE-2014-3189 2 Google, Redhat 5 Chrome, Enterprise Linux Desktop Supplementary, Enterprise Linux Server Supplementary and 2 more 2024-02-28 7.5 HIGH N/A
The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium component in Google Chrome before 38.0.2125.101 does not properly validate image-data dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via unknown vectors.
CVE-2014-2504 1 Emc 1 Documentum D2 2024-02-28 9.0 HIGH N/A
EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary Documentum Query Language (DQL) queries by calling (1) a core method or (2) a D2FS web-service method.
CVE-2014-4810 1 Ibm 1 Cognos Mobile 2024-02-28 4.3 MEDIUM N/A
IBM Cognos Mobile 10.1.1 before FP3 IF1, 10.2.0 before FP2 IF1, and 10.2.1 before FP4 IF1 preserves a session between the Cognos Mobile server and the Cognos Business Intelligence server after a logoff action on a mobile device, which makes it easier for remote attackers to bypass intended Business Intelligence restrictions by leveraging access to authentication data that was captured before this logoff.
CVE-2014-6185 1 Ibm 1 Tivoli Storage Manager 2024-02-28 7.2 HIGH N/A
dsmtca in the client in IBM Tivoli Storage Manager (TSM) 6.3 before 6.3.2.3, 6.4 before 6.4.2.2, and 7.1 before 7.1.1.3 does not properly restrict shared-library loading, which allows local users to gain privileges via a crafted DSO file.
CVE-2014-2209 1 Facebook 1 Hiphop Virtual Machine 2024-02-28 5.0 MEDIUM N/A
Facebook HipHop Virtual Machine (HHVM) before 3.1.0 does not drop supplemental group memberships within hphp/util/capability.cpp and hphp/util/light-process.cpp, which allows remote attackers to bypass intended access restrictions by leveraging group permissions for a file or directory.
CVE-2014-1351 1 Apple 1 Iphone Os 2024-02-28 3.6 LOW N/A
Siri in Apple iOS before 7.1.2 allows physically proximate attackers to bypass an intended lock-screen passcode requirement, and read a contact list, via a Siri request that refers to a contact ambiguously.
CVE-2012-5489 2 Plone, Zope 2 Plone, Zope 2024-02-28 6.5 MEDIUM N/A
The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 3.13.x before 2.13.11, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote authenticated users to gain access to restricted attributes via unspecified vectors.
CVE-2013-7048 1 Openstack 1 Nova 2024-02-28 3.3 LOW N/A
OpenStack Compute (Nova) Grizzly 2013.1.4, Havana 2013.2.1, and earlier uses world-writable and world-readable permissions for the temporary directory used to store live snapshots, which allows local users to read and modify live snapshots.
CVE-2014-0535 4 Adobe, Apple, Linux and 1 more 6 Adobe Air, Adobe Air Sdk, Flash Player and 3 more 2024-02-28 7.5 HIGH N/A
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534.
CVE-2014-5318 1 Jig 1 Jigbrowser\+ 2024-02-28 5.8 MEDIUM N/A
The jigbrowser+ application 1.8.1 and earlier for iOS allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code.
CVE-2012-1095 1 Opensuse 2 Opensuse, Osc 2024-02-28 4.3 MEDIUM N/A
osc before 0.134 might allow remote OBS repository servers or package maintainers to execute arbitrary commands via a crafted (1) build log or (2) build status that contains an escape sequence for a terminal emulator.
CVE-2015-0798 3 Google, Mozilla, Oracle 3 Android, Firefox, Solaris 2024-02-28 5.0 MEDIUM N/A
The Reader mode feature in Mozilla Firefox before 37.0.1 on Android, and Desktop Firefox pre-release, does not properly handle privileged URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy.
CVE-2012-5501 1 Plone 1 Plone 2024-02-28 5.0 MEDIUM N/A
at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read arbitrary BLOBs (Files and Images) stored on custom content types via a crafted URL.
CVE-2015-3028 1 Mcafee 1 Advanced Threat Defense 2024-02-28 5.5 MEDIUM N/A
McAfee Advanced Threat Defense (MATD) before 3.4.4.63 allows remote authenticated users to bypass intended restrictions and change or update configuration settings via crafted parameters.
CVE-2013-0304 1 Owncloud 1 Owncloud 2024-02-28 4.0 MEDIUM N/A
ownCloud Server before 4.5.7 does not properly check ownership of calendars, which allows remote authenticated users to read arbitrary calendars via the calid parameter to /apps/calendar/export.php. NOTE: this issue has been reported as a cross-site request forgery (CSRF) vulnerability, but due to lack of details, it is uncertain what the root cause is.
CVE-2015-1469 1 Servision 2 Hvg400, Hvg Video Gateway Firmware 2024-02-28 9.0 HIGH N/A
time.htm in the web interface on SerVision HVG Video Gateway devices with firmware through 2.2.26a100 allows remote authenticated users to gain privileges by leveraging a cookie received in an HTTP response, a different vulnerability than CVE-2015-0929 and CVE-2015-0930.
CVE-2014-0508 4 Adobe, Apple, Linux and 1 more 6 Adobe Air, Adobe Air Sdk, Flash Player and 3 more 2024-02-28 5.0 MEDIUM N/A
Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.