Vulnerabilities (CVE)

Filtered by CWE-264
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5252 1 Samba 1 Samba 2016-12-31 5.0 MEDIUM 7.2 HIGH
vfs.c in smbd in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, when share names with certain substring relationships exist, allows remote attackers to bypass intended file-access restrictions via a symlink that points outside of a share.
CVE-2015-8467 1 Samba 1 Samba 2016-12-31 6.0 MEDIUM 7.5 HIGH
The samldb_check_user_account_control_acl function in dsdb/samdb/ldb_modules/samldb.c in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not properly check for administrative privileges during creation of machine accounts, which allows remote authenticated users to bypass intended access restrictions by leveraging the existence of a domain with both a Samba DC and a Windows DC, a similar issue to CVE-2015-2535.
CVE-2016-10072 1 Wampserver 1 Wampserver 2016-12-28 6.9 MEDIUM 7.5 HIGH
** DISPUTED ** WampServer 3.0.6 has two files called 'wampmanager.exe' and 'unins000.exe' with a weak ACL for Modify. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called wampmanager.exe or unins000.exe and replace the original files. The next time one of these programs is launched by a more privileged user, malicious code chosen by the local attacker will run. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer."
CVE-2016-2876 1 Ibm 1 Qradar Security Information And Event Manager 2016-12-23 8.5 HIGH 7.5 HIGH
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 executes unspecified processes at an incorrect privilege level, which makes it easier for remote authenticated users to obtain root access by leveraging a command-injection issue.
CVE-2016-8102 1 Intel 1 Wireless Bluetooth Drivers 2016-12-23 7.2 HIGH 7.8 HIGH
Unquoted service path vulnerability in Intel Wireless Bluetooth Drivers 16.x, 17.x, and before 18.1.1607.3129 allows local users to launch processes with elevated privileges.
CVE-2016-9215 1 Cisco 1 Ios Xr 2016-12-22 7.2 HIGH 7.8 HIGH
A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.
CVE-2016-9837 1 Joomla 1 Joomla\! 2016-12-22 5.0 MEDIUM 7.5 HIGH
An issue was discovered in templates/beez3/html/com_content/article/default.php in Joomla! before 3.6.5. Inadequate permissions checks in the Beez3 layout override of the com_content article view allow users to view articles that should not be publicly accessible, as demonstrated by an index.php?option=com_content&view=article&id=1&template=beez3 request.
CVE-2016-6449 1 Cisco 1 Fireamp Connector Endpoint Software 2016-12-15 4.6 MEDIUM 7.8 HIGH
A vulnerability in the system management of certain FireAMP system processes in Cisco FireAMP Connector Endpoint software could allow an authenticated, local attacker to stop certain protected FireAMP processes without requiring a password. Stopping certain critical processes could cause a denial of service (DoS) condition, and certain security features could no longer be available. More Information: CSCvb40597. Known Affected Releases: 1.
CVE-2016-6706 1 Google 1 Android 2016-12-15 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in libstagefright in Mediaserver in Android 7.0 before 2016-11-01 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Android ID: A-31385713.
CVE-2016-6369 1 Cisco 1 Anyconnect Secure Mobility Client 2016-12-12 7.2 HIGH 7.8 HIGH
Cisco AnyConnect Secure Mobility Client before 4.2.05015 and 4.3.x before 4.3.02039 mishandles pathnames, which allows local users to gain privileges via a crafted INF file, aka Bug ID CSCuz92464.
CVE-2016-6362 1 Cisco 1 Aironet Access Point Software 2016-12-12 7.2 HIGH 7.8 HIGH
Cisco Aironet 1800, 2800, and 3800 devices with software before 8.2.110.0, 8.2.12x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow local users to gain privileges via crafted CLI parameters, aka Bug ID CSCuz24725.
CVE-2015-8967 2 Google, Linux 2 Android, Linux Kernel 2016-12-10 9.3 HIGH 7.8 HIGH
arch/arm64/kernel/sys.c in the Linux kernel before 4.0 allows local users to bypass the "strict page permissions" protection mechanism and modify the system-call table, and consequently gain privileges, by leveraging write access.
CVE-2015-8966 1 Linux 1 Linux Kernel 2016-12-10 7.2 HIGH 7.8 HIGH
arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allows local users to gain privileges via a crafted (1) F_OFD_GETLK, (2) F_OFD_SETLK, or (3) F_OFD_SETLKW command in an fcntl64 system call.
CVE-2016-9120 1 Linux 1 Linux Kernel 2016-12-10 9.3 HIGH 7.8 HIGH
Race condition in the ion_ioctl function in drivers/staging/android/ion/ion.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) by calling ION_IOC_FREE on two CPUs at the same time.
CVE-2016-0943 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2016-12-07 6.8 MEDIUM 8.8 HIGH
Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X mishandle the Global object, which allows attackers to bypass JavaScript API execution restrictions via unspecified vectors.
CVE-2015-7489 1 Ibm 1 Spss Statistics 2016-12-07 7.2 HIGH 7.8 HIGH
IBM SPSS Statistics 22.0.0.2 before IF10 and 23.0.0.2 before IF7 uses weak permissions (Everyone: Write) for Python scripts, which allows local users to gain privileges by modifying a script.
CVE-2015-6860 1 Hp 54 J8692a, J8693a, J8697a and 51 more 2016-12-07 7.2 HIGH 8.4 HIGH
HPE Network Switches with software 15.16.x and 15.17.x allow local users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2015-6859.
CVE-2015-6859 1 Hp 54 J8692a, J8693a, J8697a and 51 more 2016-12-07 4.6 MEDIUM 7.8 HIGH
HPE Network Switches with software 15.16.x and 15.17.x allow local users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2015-6860.
CVE-2015-6850 1 Emc 1 Vplex Geosynchrony 2016-12-07 7.2 HIGH 8.4 HIGH
EMC VPLEX GeoSynchrony 5.4 SP1 before P3 and 5.5 before Patch 1 has a default password for the root account, which allows local users to gain privileges by leveraging a login session.
CVE-2015-6647 1 Google 1 Android 2016-12-07 9.3 HIGH 7.8 HIGH
The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application that leverages QSEECOM access, aka internal bug 24441554.
CVE-2015-6640 1 Google 1 Android 2016-12-07 9.3 HIGH 7.8 HIGH
The prctl_set_vma_anon_name function in kernel/sys.c in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 does not ensure that only one vma is accessed in a certain update action, which allows attackers to gain privileges or cause a denial of service (vma list corruption) via a crafted application, aka internal bug 20017123.
CVE-2015-6638 1 Google 1 Android 2016-12-07 9.3 HIGH 7.8 HIGH
The Imagination Technologies driver in Android 5.x before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application, aka internal bug 24673908.
CVE-2015-6637 1 Google 1 Android 2016-12-07 9.3 HIGH 7.8 HIGH
The MediaTek misc-sd driver in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application, aka internal bug 25307013.
CVE-2015-6020 1 Zyxel 1 Pmg5318-b20a Firmware 2016-12-07 8.3 HIGH 8.0 HIGH
ZyXEL PMG5318-B20A devices with firmware 1.00AANC0b5 allow remote authenticated users to obtain administrative privileges by leveraging access to the user account.
CVE-2016-3643 1 Solarwinds 1 Virtualization Manager 2016-12-06 7.2 HIGH 7.8 HIGH
SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."
CVE-2016-6700 1 Google 1 Android 2016-12-06 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in libzipfile in Android 4.x before 4.4.4, 5.0.x before 5.0.2, and 5.1.x before 5.1.1 could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Android ID: A-30916186.
CVE-2016-1949 1 Mozilla 1 Firefox 2016-12-06 6.8 MEDIUM 8.8 HIGH
Mozilla Firefox before 44.0.2 does not properly restrict the interaction between Service Workers and plugins, which allows remote attackers to bypass the Same Origin Policy via a crafted web site that triggers spoofed responses to requests that use NPAPI, as demonstrated by a request for a crossdomain.xml file.
CVE-2015-8150 1 Symantec 1 Encryption Management Server 2016-12-06 6.3 MEDIUM 7.8 HIGH
Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows local users to obtain root access by modifying a batch file.
CVE-2015-5663 1 Rarlab 1 Winrar 2016-12-06 3.7 LOW 7.4 HIGH
The file-execution functionality in WinRAR before 5.30 beta 5 allows local users to gain privileges via a Trojan horse file with a name similar to an extensionless filename that was selected by the user.
CVE-2016-3960 3 Fedoraproject, Oracle, Xen 3 Fedora, Vm Server, Xen 2016-12-03 7.2 HIGH 8.8 HIGH
Integer overflow in the x86 shadow pagetable code in Xen allows local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping.
CVE-2016-3157 2 Canonical, Xen 2 Ubuntu Linux, Xen 2016-12-03 7.2 HIGH 7.8 HIGH
The __switch_to function in arch/x86/kernel/process_64.c in the Linux kernel does not properly context-switch IOPL on 64-bit PV Xen guests, which allows local guest OS users to gain privileges, cause a denial of service (guest OS crash), or obtain sensitive information by leveraging I/O port access.
CVE-2016-1963 1 Mozilla 1 Firefox 2016-12-03 4.4 MEDIUM 7.4 HIGH
The FileReader class in Mozilla Firefox before 45.0 allows local users to gain privileges or cause a denial of service (memory corruption) by changing a file during a FileReader API read operation.
CVE-2016-1631 1 Google 1 Chrome 2016-12-03 6.8 MEDIUM 8.8 HIGH
The PPB_Flash_MessageLoop_Impl::InternalRun function in content/renderer/pepper/ppb_flash_message_loop_impl.cc in the Pepper plugin in Google Chrome before 49.0.2623.75 mishandles nested message loops, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
CVE-2016-1632 1 Google 1 Chrome 2016-12-03 6.8 MEDIUM 8.8 HIGH
The Extensions subsystem in Google Chrome before 49.0.2623.75 does not properly maintain own properties, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code that triggers an incorrect cast, related to extensions/renderer/v8_helpers.h and gin/converter.h.
CVE-2016-1630 1 Google 1 Chrome 2016-12-03 6.8 MEDIUM 8.8 HIGH
The ContainerNode::parserRemoveChild function in WebKit/Source/core/dom/ContainerNode.cpp in Blink, as used in Google Chrome before 49.0.2623.75, mishandles widget updates, which makes it easier for remote attackers to bypass the Same Origin Policy via a crafted web site.
CVE-2016-1264 1 Juniper 1 Junos 2016-12-03 6.5 MEDIUM 8.8 HIGH
Race condition in the Op command in Juniper Junos OS before 12.1X44-D55, 12.1X46 before 12.1X46-D40, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R11, 12.3X48 before 12.3X48-D20, 12.3X50 before 12.3X50-D50, 13.2 before 13.2R8, 13.2X51 before 13.2X51-D39, 13.2X52 before 13.2X52-D30, 13.3 before 13.3R7, 14.1 before 14.1R6, 14.1X53 before 14.1X53-D30, 14.2 before 14.2R4, 15.1 before 15.1F2 or 15.1R2, 15.1X49 before 15.1X49-D10 or 15.1X49-D20, and 16.1 before 16.1R1 allows remote authenticated users to gain privileges via the URL option.
CVE-2016-1384 1 Cisco 2 Ios, Ios Xe 2016-12-03 5.0 MEDIUM 7.5 HIGH
The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.
CVE-2016-1386 1 Cisco 1 Application Policy Infrastructure Controller Enterprise Module 2016-12-03 5.0 MEDIUM 7.5 HIGH
The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID CSCux15521.
CVE-2015-8154 1 Symantec 1 Endpoint Protection Manager 2016-12-03 9.3 HIGH 8.8 HIGH
The SysPlant.sys driver in the Application and Device Control (ADC) component in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6-MP4 allows remote attackers to execute arbitrary code via a crafted HTML document, related to "RWX Permissions."
CVE-2015-7362 1 Fortinet 1 Forticlient 2016-12-03 7.2 HIGH 7.8 HIGH
Fortinet FortiClient Linux SSLVPN before build 2313, when installed on Linux in a home directory that is world readable and executable, allows local users to gain privileges via the helper/subroc setuid program.
CVE-2016-8101 1 Intel 1 Solid-state Drive Toolbox 2016-12-02 7.2 HIGH 7.8 HIGH
The updater subsystem in Intel SSD Toolbox before 3.3.7 allows local users to gain privileges via unspecified vectors.
CVE-2016-7490 1 Teradata 1 Studio Express 2016-12-02 7.2 HIGH 7.8 HIGH
The installation script studioexpressinstall for Teradata Studio Express 15.12.00.00 creates files in /tmp insecurely. A malicious local user could create a symlink in /tmp and possibly clobber system files or perhaps elevate privileges.
CVE-2016-7488 1 Teradata 1 Virtual Machine 2016-12-02 7.2 HIGH 7.8 HIGH
Teradata Virtual Machine Community Edition v15.10 has insecure file permissions on /etc/luminex/pkgmgr. These could allow a local user to modify its contents and execute commands as root.
CVE-2016-2917 1 Ibm 1 Tririga Application Platform 2016-12-01 6.5 MEDIUM 8.8 HIGH
The notifications component in IBM TRIRIGA Applications 10.4 and 10.5 before 10.5.1 allows remote authenticated users to obtain sensitive password information, and consequently gain privileges, via unspecified vectors.
CVE-2016-4480 2 Oracle, Xen 2 Vm Server, Xen 2016-12-01 7.2 HIGH 8.4 HIGH
The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen 4.6.x and earlier does not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might allow local guest OS users to gain privileges via a crafted mapping of memory.
CVE-2016-1742 1 Apple 1 Itunes 2016-12-01 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in the installer in Apple iTunes before 12.4 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
CVE-2016-2494 1 Google 1 Android 2016-11-30 9.3 HIGH 7.8 HIGH
Off-by-one error in sdcard/sdcard.c in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 28085658.
CVE-2016-1435 1 Cisco 2 Ip Phone 8800, Ip Phone 8800 Series Firmware 2016-11-30 6.2 MEDIUM 7.0 HIGH
Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014.
CVE-2016-8600 1 Dotcms 1 Dotcms 2016-11-28 5.0 MEDIUM 7.5 HIGH
In dotCMS 3.2.1, attacker can load captcha once, fill it with correct value and then this correct value is ok for forms with captcha check later.
CVE-2016-8632 1 Linux 1 Linux Kernel 2016-11-28 7.2 HIGH 7.8 HIGH
The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.