Vulnerabilities (CVE)

Filtered by CWE-264
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-0496 1 Microsoft 1 Windows Nt 2018-08-13 7.2 HIGH N/A
A Windows NT 4.0 user can gain administrative rights by forcing NtOpenProcessToken to succeed regardless of the user's permissions, aka GetAdmin.
CVE-2014-7920 1 Google 1 Android 2018-08-13 10.0 HIGH 9.8 CRITICAL
mediaserver in Android 2.2 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7921.
CVE-2015-8023 2 Canonical, Strongswan 2 Ubuntu Linux, Strongswan 2018-08-13 5.0 MEDIUM N/A
The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.
CVE-2015-1844 1 Theforeman 1 Foreman 2018-08-13 4.0 MEDIUM N/A
Foreman before 1.7.5 allows remote authenticated users to bypass organization and location restrictions by connecting through the REST API.
CVE-2014-7189 1 Golang 1 Go 2018-08-13 4.3 MEDIUM N/A
crpyto/tls in Go 1.1 before 1.3.2, when SessionTicketsDisabled is enabled, allows man-in-the-middle attackers to spoof clients via unspecified vectors.
CVE-1999-0227 1 Microsoft 1 Windows Nt 2018-08-13 5.0 MEDIUM N/A
Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT allows a denial of service.
CVE-2016-3958 1 Golang 1 Go 2018-08-13 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in Go before 1.5.4 and 1.6.x before 1.6.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function.
CVE-2015-0278 2 Fedoraproject, Libuv Project 2 Fedora, Libuv 2018-08-13 10.0 HIGH N/A
libuv before 0.10.34 does not properly drop group privileges, which allows context-dependent attackers to gain privileges via unspecified vectors.
CVE-2016-9075 1 Mozilla 1 Firefox 2018-08-08 7.5 HIGH 9.8 CRITICAL
An issue where WebExtensions can use the mozAddonManager API to elevate privilege due to privileged pages being allowed in the permissions list. This allows a malicious extension to then install additional extensions without explicit user permission. This vulnerability affects Firefox < 50.
CVE-2016-9070 1 Mozilla 1 Firefox 2018-08-01 6.8 MEDIUM 8.0 HIGH
A maliciously crafted page loaded to the sidebar through a bookmark can reference a privileged chrome window and engage in limited JavaScript operations violating cross-origin protections. This vulnerability affects Firefox < 50.
CVE-2016-9073 1 Mozilla 1 Firefox 2018-07-30 5.0 MEDIUM 7.5 HIGH
WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox. This vulnerability affects Firefox < 50.
CVE-2016-5295 2 Microsoft, Mozilla 2 Windows, Firefox 2018-07-30 4.6 MEDIUM 7.8 HIGH
This vulnerability allows an attacker to use the Mozilla Maintenance Service to escalate privilege by having the Maintenance Service invoke the Mozilla Updater to run malicious local files. This vulnerability requires local system access and is a variant of MFSA2013-44. Note: this issue only affects Windows operating systems. This vulnerability affects Firefox < 50.
CVE-2015-3255 1 Polkit Project 1 Polkit 2018-07-28 4.6 MEDIUM N/A
The polkit_backend_action_pool_init function in polkitbackend/polkitbackendactionpool.c in PolicyKit (aka polkit) before 0.113 might allow local users to gain privileges via duplicate action IDs in action descriptions.
CVE-2014-2532 2 Openbsd, Oracle 2 Openssh, Communications User Data Repository 2018-07-19 5.8 MEDIUM 4.9 MEDIUM
sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
CVE-2015-8325 3 Canonical, Debian, Openbsd 5 Ubuntu Core, Ubuntu Linux, Ubuntu Touch and 2 more 2018-06-30 7.2 HIGH 7.8 HIGH
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.
CVE-2013-3024 1 Ibm 1 Websphere Application Server 2018-06-25 7.2 HIGH 7.8 HIGH
IBM WebSphere Application Server (WAS) 8.5 through 8.5.0.2 on UNIX allows local users to gain privileges by leveraging improper process initialization. IBM X-Force ID: 84362.
CVE-2016-10323 1 Synology 1 Photo Station 2018-06-13 7.2 HIGH 7.8 HIGH
Synology Photo Station before 6.3-2958 allows local users to gain privileges by leveraging setuid execution of a "synophoto_dsm_user --copy-no-ea" command.
CVE-2016-4656 1 Apple 1 Iphone Os 2018-06-08 9.3 HIGH 7.8 HIGH
The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
CVE-2014-1846 1 Enlightenment 1 Enlightenment 2018-06-07 4.6 MEDIUM 7.8 HIGH
Enlightenment before 0.17.6 might allow local users to gain privileges via vectors involving the gdb method.
CVE-2014-1845 1 Enlightenment 1 Enlightenment 2018-06-07 4.6 MEDIUM 7.8 HIGH
An unspecified setuid root helper in Enlightenment before 0.17.6 allows local users to gain privileges by leveraging failure to properly sanitize the environment.
CVE-2013-7202 1 Paypal 1 Paypal 2018-06-07 6.8 MEDIUM 8.1 HIGH
The WebHybridClient class in PayPal 5.3 and earlier for Android allows remote attackers to execute arbitrary JavaScript on the system.
CVE-2014-2552 1 Brookinsconsulting 1 Collected Information Export 2018-06-06 7.5 HIGH 9.8 CRITICAL
Brookins Consulting (BC) Collected Information Export extension for eZ Publish 1.1.0 does not properly restrict access, which allows remote attackers to gain access to sensitive data.
CVE-2013-3947 1 Ahnlab 1 V3 Internet Security 2018-06-04 7.2 HIGH 7.8 HIGH
Buffer overflow in MedCoreD.sys in AhnLab V3 Internet Security 8.0.7.5 (Build 1373) allows local users to gain privileges via a crafted 0xA3350014 IOCTL call.
CVE-2016-10010 1 Openbsd 1 Openssh 2018-06-01 6.9 MEDIUM 7.0 HIGH
sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
CVE-2015-3246 1 Redhat 1 Libuser 2018-05-20 7.2 HIGH N/A
libuser before 0.56.13-8 and 0.60 before 0.60-7, as used in the userhelper program in the usermode package, directly modifies /etc/passwd, which allows local users to cause a denial of service (inconsistent file state) by causing an error during the modification. NOTE: this issue can be combined with CVE-2015-3245 to gain privileges.
CVE-2012-5604 1 Redhat 1 Cloudforms 2018-05-12 4.3 MEDIUM N/A
The ldap_fluff gem for Ruby, as used in Red Hat CloudForms 1.1, when using Active Directory for authentication, allows remote attackers to bypass authentication via unspecified vectors.
CVE-2016-2126 1 Samba 1 Samba 2018-05-11 4.0 MEDIUM 6.5 MEDIUM
Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.
CVE-2016-6811 1 Apache 1 Hadoop 2018-05-10 9.0 HIGH 8.8 HIGH
In Apache Hadoop 2.x before 2.7.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user.
CVE-2014-10057 1 Qualcomm 28 Mdm9615, Mdm9615 Firmware, Mdm9625 and 25 more 2018-05-09 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 435, SD 617, SD 625, and Snapdragon_High_Med_2016, binary Calibration files under data/misc/audio have 777 permissions.
CVE-2014-10054 1 Qualcomm 64 Mdm9206, Mdm9206 Firmware, Mdm9607 and 61 more 2018-05-09 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8909W, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 400, SD 450, SD 410/12, SD 425, SD 430, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, and SDX20, lack of input validation on BT HCI commands processing allows privilege escalation.
CVE-2014-10058 1 Qualcomm 30 Sd 205, Sd 205 Firmware, Sd 210 and 27 more 2018-05-09 5.0 MEDIUM 7.5 HIGH
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 210/SD 212/SD 205, SD 400, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 800, SD 845, and Snapdragon_High_Med_2016, unauthorized users can potentially modify system time.
CVE-2015-9196 1 Qualcomm 8 Fsm9055, Fsm9055 Firmware, Mdm9635m and 5 more 2018-05-09 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Small Cell SoC FSM9055, MDM9635M, SD 400, and SD 800, improper input validation in tzbsp_ocmem can cause privilege escalation.
CVE-2015-9014 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.
CVE-2015-9012 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384691.
CVE-2015-9011 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714882.
CVE-2015-9013 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393251.
CVE-2015-9010 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393101.
CVE-2015-9009 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393600.
CVE-2015-9008 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384689.
CVE-2014-9959 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.
CVE-2014-9958 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384774.
CVE-2014-9954 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36388559.
CVE-2014-9956 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.
CVE-2014-9957 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564.
CVE-2014-9955 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384686.
CVE-2014-9953 1 Google 1 Android 2018-05-08 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714770.
CVE-2016-10231 1 Google 1 Android 2018-05-04 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799.
CVE-2016-10230 1 Google 1 Android 2018-05-04 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability in the Qualcomm crypto driver. Product: Android. Versions: Android kernel. Android ID: A-34389927. References: QC-CR#1091408.
CVE-2016-10232 1 Google 1 Android 2018-05-04 9.3 HIGH 7.8 HIGH
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34386696. References: QC-CR#1024872.
CVE-2016-10233 1 Google 1 Android 2018-05-04 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.