Vulnerabilities (CVE)

Filtered by CWE-275
Total 66 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5153 1 Pulp Project 1 Pulp 2023-12-10 6.5 MEDIUM 8.8 HIGH
Pulp does not remove permissions for named objects upon deletion, which allows authenticated users to gain the privileges of a deleted object via creating an object with the same name.
CVE-2017-7144 1 Apple 2 Iphone Os, Safari 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to track Safari Private Browsing users by leveraging cookie mishandling.
CVE-2016-4924 1 Juniper 1 Junos 2023-12-10 1.7 LOW 5.5 MEDIUM
An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 15.1 prior to 15.1F5; 14.1 prior to 14.1R8
CVE-2015-7889 2 Google, Samsung 2 Android, Galaxy S6 Edge 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The SecEmailComposer/EmailComposer application in the Samsung S6 Edge before the October 2015 MR uses weak permissions for the com.samsung.android.email.intent.action.QUICK_REPLY_BACKGROUND service action, which might allow remote attackers with knowledge of the local email address to obtain sensitive information via a crafted application that sends a crafted intent.
CVE-2015-8300 1 Polycom 1 Btoe Connector 2023-12-10 7.2 HIGH 7.8 HIGH
Polycom BToE Connector before 3.0.0 uses weak permissions (Everyone: Full Control) for "Program Files (x86)\polycom\polycom btoe connector\plcmbtoesrv.exe," which allows local users to gain privileges via a Trojan horse file.
CVE-2017-8153 1 Huawei 1 Vmall 2023-12-10 5.8 MEDIUM 7.1 HIGH
Huawei VMall (for Android) with the versions before 1.5.8.5 have a privilege elevation vulnerability due to improper design. An attacker can trick users into installing a malicious app which can send out HTTP requests and execute JavaScript code in web pages without obtaining the Internet access permission. Successful exploit could lead to resource occupation or information leak.
CVE-2017-7145 1 Apple 1 Iphone Os 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Time" component. The "Setting Time Zone" feature mishandles the possibility of using location data.
CVE-2017-17876 1 Iwcnetwork 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Biometric Shift Employee Management System 3.0 allows remote attackers to bypass intended file-read restrictions via a user=download request with a pathname in the path parameter.
CVE-2016-7553 1 Irssi 1 Buf.pl 2023-12-10 2.1 LOW 3.3 LOW
The buf.pl script before 2.20 in Irssi before 0.8.20 uses weak permissions for the scrollbuffer dump file created between upgrades, which might allow local users to obtain sensitive information from private chat conversations by reading the file.
CVE-2016-6719 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in the Bluetooth component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could enable a local malicious application to pair with any Bluetooth device without user consent. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functionality that would normally require either user initiation or user permission.) Android ID: A-29043989.
CVE-2016-6648 1 Emc 2 Recoverpoint, Recoverpoint For Virtual Machines 2023-12-10 2.1 LOW 4.4 MEDIUM
EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file. A malicious administrator with configuration privileges may access this sensitive system file and compromise the affected system.
CVE-2016-4873 1 Cybozu 1 Office 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to execute unintended operations via the Project function.
CVE-2015-8223 1 Huawei 4 P7, P7 Firmware, P8 Ale-ul00 and 1 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B85, and P8 ALE-UL00 before ALE-UL00B211 allows local users to cause a denial of service (OS crash) by leveraging camera permissions and via crafted input to the camera driver.
CVE-2016-9869 1 Emc 1 Scaleio 2023-12-10 2.1 LOW 5.5 MEDIUM
An issue was discovered in EMC ScaleIO versions before 2.0.1.1. Incorrect permissions on the SCINI driver may allow a low-privileged local attacker to modify the configuration and render the ScaleIO Data Client (SDC) server unavailable.
CVE-2016-6715 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in the Framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-11-01, and 7.0 before 2016-11-01 could allow a local malicious application to record audio without the user's permission. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functionality that would normally require either user initiation or user permission.) Android ID: A-29833954.
CVE-2016-0394 1 Ibm 2 Integration Bus, Websphere Message Broker 2023-12-10 2.1 LOW 3.3 LOW
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.
CVE-2016-2877 1 Ibm 1 Qradar Security Information And Event Manager 2023-12-10 2.1 LOW 3.3 LOW
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 uses weak permissions for unspecified directories under the web root, which allows local users to modify data by writing to a file.
CVE-2016-4288 1 Bluestacks 1 Bluestacks 2023-12-10 7.2 HIGH 8.4 HIGH
A local privilege escalation vulnerability exists in BlueStacks App Player. The BlueStacks App Player installer creates a registry key with weak permissions that allows users to execute arbitrary programs with SYSTEM privileges.
CVE-2017-6513 1 Softaculous 2 Virtualizor, Whmcs Reseller Module 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
The WHMCS Reseller Module V2 2.0.2 in Softaculous Virtualizor before 2.9.1.0 does not verify the user correctly, which allows remote authenticated users to control other virtual machines managed by Virtualizor by accessing a modified URL.
CVE-2016-8605 2 Fedoraproject, Gnu 2 Fedora, Guile 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The mkdir procedure of GNU Guile temporarily changed the process' umask to zero. During that time window, in a multithreaded application, other threads could end up creating files with insecure permissions. For example, mkdir without the optional mode argument would create directories as 0777. This is fixed in Guile 2.0.13. Prior versions are affected.