Vulnerabilities (CVE)

Filtered by CWE-264
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8534 1 Hp 1 Matrix Operating Environment 2018-03-02 6.5 MEDIUM 8.8 HIGH
A remote privilege elevation vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2016-3693 1 Safemode Project 1 Safemode 2018-02-23 6.8 MEDIUM 8.1 HIGH
The Safemode gem before 1.2.4 for Ruby, when initialized with a delegate object that is a Rails controller, allows context-dependent attackers to obtain sensitive information via the inspect method.
CVE-2016-9637 1 Citrix 1 Xenserver 2018-02-08 3.7 LOW 7.5 HIGH
The (1) ioport_read and (2) ioport_write functions in Xen, when qemu is used as a device model within Xen, might allow local x86 HVM guest OS administrators to gain qemu process privileges via vectors involving an out-of-range ioport access.
CVE-2014-2071 1 Arubanetworks 1 Clearpass 2018-01-31 4.9 MEDIUM 7.1 HIGH
Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method.
CVE-2016-1881 1 Freebsd 1 Freebsd 2018-01-30 7.2 HIGH 7.8 HIGH
The kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to cause a denial of service (crash) or potentially gain privilege via a crafted Linux compatibility layer setgroups system call.
CVE-2016-0327 1 Ibm 1 Security Identity Manager Virtual Appliance 2018-01-29 4.6 MEDIUM 7.8 HIGH
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643.
CVE-2016-8493 1 Fortinet 1 Forticlient 2018-01-17 9.0 HIGH 8.8 HIGH
In FortiClientWindows 5.4.1 and 5.4.2, an attacker may escalate privilege via a FortiClientNamedPipe vulnerability.
CVE-2016-6325 2 Apache, Redhat 11 Tomcat, Enterprise Linux, Enterprise Linux Desktop and 8 more 2018-01-05 7.2 HIGH 7.8 HIGH
The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat group.
CVE-2016-7444 1 Gnu 1 Gnutls 2018-01-05 5.0 MEDIUM 7.5 HIGH
The gnutls_ocsp_resp_check_crt function in lib/x509/ocsp.c in GnuTLS before 3.4.15 and 3.5.x before 3.5.4 does not verify the serial length of an OCSP response, which might allow remote attackers to bypass an intended certificate validation mechanism via vectors involving trailing bytes left by gnutls_malloc.
CVE-2016-3841 2 Google, Linux 2 Android, Linux Kernel 2018-01-05 7.2 HIGH 7.3 HIGH
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
CVE-2016-10200 2 Google, Linux 2 Android, Linux Kernel 2018-01-05 6.9 MEDIUM 7.0 HIGH
Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.
CVE-2016-3699 2 Linux, Redhat 3 Linux Kernel, Enterprise Mrg, Linux 2018-01-05 6.9 MEDIUM 7.4 HIGH
The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.
CVE-2016-4565 1 Linux 1 Linux Kernel 2018-01-05 7.2 HIGH 7.8 HIGH
The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.
CVE-2016-5406 1 Redhat 2 Enterprise Linux, Jboss Enterprise Application Platform 2017-12-15 6.5 MEDIUM 8.8 HIGH
The domain controller in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2 allows remote authenticated users to gain privileges by leveraging failure to propagate administrative RBAC configuration to all slaves.
CVE-2016-10700 1 Cacti 1 Cacti 2017-12-11 6.5 MEDIUM 8.8 HIGH
auth_login.php in Cacti before 1.0.0 allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database, because the guest user is not considered. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-2313.
CVE-2016-4118 2 Adobe, Microsoft 2 Connect, Windows 2017-11-29 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified vectors.
CVE-2016-10089 1 Nagios 1 Nagios 2017-11-23 7.2 HIGH 7.8 HIGH
Nagios 4.3.2 and earlier allows local users to gain root privileges via a hard link attack on the Nagios init script file, related to CVE-2016-8641.
CVE-2015-5699 1 Cumulusnetworks 1 Cumulus Linux 2017-11-14 7.2 HIGH 7.8 HIGH
The Switch Configuration Tools Backend (clcmd_server) in Cumulus Linux 2.5.3 and earlier allows local users to execute arbitrary commands via shell metacharacters in a cl-rctl command label.
CVE-2016-9014 3 Canonical, Djangoproject, Fedoraproject 3 Ubuntu Linux, Django, Fedora 2017-11-04 6.8 MEDIUM 8.1 HIGH
Django before 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3, when settings.DEBUG is True, allow remote attackers to conduct DNS rebinding attacks by leveraging failure to validate the HTTP Host header against settings.ALLOWED_HOSTS.
CVE-2016-10013 1 Xen 1 Xen 2017-11-04 4.6 MEDIUM 7.8 HIGH
Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation.
CVE-2016-6786 1 Linux 1 Linux Kernel 2017-11-04 6.9 MEDIUM 7.0 HIGH
kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 30955111.
CVE-2016-6787 1 Linux 1 Linux Kernel 2017-11-04 6.9 MEDIUM 7.0 HIGH
kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.
CVE-2015-8709 1 Linux 1 Linux Kernel 2017-11-04 6.9 MEDIUM 7.0 HIGH
** DISPUTED ** kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here."
CVE-2015-2673 1 Wpeasycart 1 Wp Easycart 2017-11-01 6.5 MEDIUM 8.8 HIGH
The ec_ajax_update_option and ec_ajax_clear_all_taxrates functions in inc/admin/admin_ajax_functions.php in the WP EasyCart plugin 1.1.30 through 3.0.20 for WordPress allow remote attackers to gain administrator privileges and execute arbitrary code via the option_name and option_value parameters.
CVE-2016-8449 1 Linux 1 Linux Kernel 2017-10-19 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31798848. References: N-CVE-2016-8449.
CVE-2016-8424 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-31606947. References: N-CVE-2016-8424.
CVE-2016-8426 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-31799206. References: N-CVE-2016-8426.
CVE-2016-8428 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-31993456. References: N-CVE-2016-8428.
CVE-2016-8429 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32160775. References: N-CVE-2016-8429.
CVE-2016-8425 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-31797770. References: N-CVE-2016-8425.
CVE-2016-8430 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32225180. References: N-CVE-2016-8430.
CVE-2016-8427 1 Linux 1 Linux Kernel 2017-10-19 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-31799885. References: N-CVE-2016-8427.
CVE-2016-3793 1 Google 1 Android 2017-10-19 9.3 HIGH 7.8 HIGH
The NVIDIA camera driver in Android before 2016-07-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka Android internal bug 28026625.
CVE-2016-2434 1 Google 2 Android, Nexus 9 2017-10-19 9.3 HIGH 7.8 HIGH
The NVIDIA video driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27251090.
CVE-2016-3847 1 Google 1 Android 2017-10-19 6.9 MEDIUM 7.8 HIGH
The NVIDIA media driver in Android before 2016-08-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 28871433.
CVE-2016-3930 1 Google 1 Android 2017-10-19 9.3 HIGH 7.8 HIGH
The NVIDIA MMC test driver in Android before 2016-10-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 28760138.
CVE-2016-3873 1 Google 1 Android 2017-10-19 9.3 HIGH 7.8 HIGH
The NVIDIA kernel in Android before 2016-09-05 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 29518457.
CVE-2016-2491 1 Google 1 Android 2017-10-19 9.3 HIGH 7.8 HIGH
The NVIDIA camera driver in Android before 2016-06-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27556408.
CVE-2014-8156 5 Debian, Fso-frameworkd Project, Fso-gsmd Project and 2 more 5 Debian Linux, Fso-frameworkd, Fso-gsmd and 2 more 2017-10-11 7.2 HIGH 7.8 HIGH
The D-Bus security policy files in /etc/dbus-1/system.d/*.conf in fso-gsmd 0.12.0-3, fso-frameworkd 0.9.5.9+git20110512-4, and fso-usaged 0.12.0-2 as packaged in Debian, the upstream cornucopia.git (fsoaudiod, fsodatad, fsodeviced, fsogsmd, fsonetworkd, fsotdld, fsousaged) git master on 2015-01-19, the upstream framework.git 0.10.1 and git master on 2015-01-19, phonefsod 0.1+git20121018-1 as packaged in Debian, Ubuntu and potentially other packages, and potentially other fso modules do not properly filter D-Bus message paths, which might allow local users to cause a denial of service (dbus-daemon memory consumption), or execute arbitrary code as root by sending a crafted D-Bus message to any D-Bus system service.
CVE-2015-3643 2 Canonical, Usb-creator Project 2 Ubuntu Linux, Usb-creator 2017-10-11 4.6 MEDIUM 7.8 HIGH
usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest method.
CVE-2015-7875 1 Chaos Tool Suite Project 1 Ctools 2017-09-29 5.0 MEDIUM 7.5 HIGH
ctools 6.x-1.x before 6.x-1.14 and 7.x-1.x before 7.x-1.8 in Drupal does not verify the "edit" permission for the "content type" plugins that are used on Panels and similar systems to place content and functionality on a page.
CVE-2016-5853 1 Google 1 Android 2017-09-29 7.6 HIGH 7.0 HIGH
In an audio driver in all Qualcomm products with Android releases from CAF using the Linux kernel, when a sanity check encounters a length value not in the correct range, an error message is printed, but code execution continues in the same way as for a correct length value.
CVE-2016-5868 1 Google 1 Android 2017-09-28 7.6 HIGH 7.0 HIGH
drivers/net/ethernet/msm/rndis_ipa.c in the Qualcomm networking driver in Android allows remote attackers to execute arbitrary code via a crafted application compromising a privileged process.
CVE-2015-0162 1 Ibm 1 Security Siteprotector System 2017-09-27 6.9 MEDIUM 7.0 HIGH
IBM Security SiteProtector System 3.0, 3.1, and 3.1.1 allows local users to gain privileges.
CVE-2015-1328 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2017-09-21 7.2 HIGH 7.8 HIGH
The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.
CVE-2015-1590 1 Kamailio 1 Kamailio 2017-09-13 4.6 MEDIUM 7.8 HIGH
The kamcmd administrative utility and default configuration in kamailio before 4.3.0 use /tmp/kamailio_ctl.
CVE-2015-3222 1 Ossec 1 Ossec 2017-09-13 6.9 MEDIUM 7.0 HIGH
syscheck/seechanges.c in OSSEC 2.7 through 2.8.1 on NIX systems allows local users to execute arbitrary code as root.
CVE-2016-0846 1 Google 1 Android 2017-09-08 7.2 HIGH 8.4 HIGH
libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
CVE-2016-2521 1 Wireshark 1 Wireshark 2017-09-08 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
CVE-2016-1531 1 Exim 1 Exim 2017-09-08 6.9 MEDIUM 7.0 HIGH
Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.