Vulnerabilities (CVE)

Filtered by CWE-264
Total 5259 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-1026 1 Microsoft 2 Ie, Internet Explorer 2025-04-03 9.3 HIGH N/A
Internet Explorer 5.01 through 6 SP1 allows remote attackers to bypass zone restrictions via a javascript protocol URL in a sub-frame, which is added to the history list and executed in the top window's zone when the history.back (back) function is called, as demonstrated by BackToFramedJpu, aka the "Travel Log Cross Domain Vulnerability."
CVE-2005-2959 1 Todd Miller 1 Sudo 2025-04-03 4.6 MEDIUM N/A
Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are.
CVE-2006-1524 1 Linux 1 Linux Kernel 2025-04-03 3.6 LOW N/A
madvise_remove in Linux kernel 2.6.16 up to 2.6.16.6 does not follow file and mmap restrictions, which allows local users to bypass IPC permissions and replace portions of readonly tmpfs files with zeroes, aka the MADV_REMOVE vulnerability. NOTE: this description was originally written in a way that combined two separate issues. The mprotect issue now has a separate name, CVE-2006-2071.
CVE-2005-2741 2 Apple, Perry Kiehtreiber 3 Mac Os X, Mac Os X Server, Securityd 2025-04-03 7.2 HIGH N/A
Authorization Services in securityd for Apple Mac OS X 10.3.9 allows local users to gain privileges by granting themselves certain rights that should be restricted to administrators.
CVE-2006-3561 1 Bt 1 Voyager 2091 Wireless Adsl Router 2025-04-03 5.0 MEDIUM N/A
BT Voyager 2091 Wireless firmware 2.21.05.08m_A2pB018c1.d16d and earlier, and 3.01m and earlier, allow remote attackers to bypass the authentication process and gain sensitive information, such as configuration information via (1) /btvoyager_getconfig.sh, PPP credentials via (2) btvoyager_getpppcreds.sh, and decode configuration credentials via (3) btvoyager_decoder.c.
CVE-2004-2693 1 Hp 1 Hp-ux 2025-04-03 7.2 HIGH N/A
HP-UX B.11.00 and B.11.11 with B6848AB GTK+ Support Libraries installed uses insecure directory permissions, which allows local users to gain privileges via files in /opt/gnome/src/GLib/.
CVE-2005-4854 1 Ez 1 Ez Publish 2025-04-03 5.0 MEDIUM N/A
eZ publish 3.5 through 3.7 before 20050830 does not use a folder's read permissions to restrict notifications, which allows remote authenticated users to obtain sensitive information about changes to content in arbitrary folders.
CVE-2002-2353 1 Tftpd32 1 Tftpd32 2025-04-03 6.4 MEDIUM N/A
tftpd32 2.50 and 2.50.2 allows remote attackers to read or write arbitrary files via a full pathname in GET and PUT requests.
CVE-2025-20145 2025-03-12 N/A 5.8 MEDIUM
A vulnerability in the access control list (ACL) processing in the egress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability exists because certain packets are handled incorrectly when they are received on an ingress interface on one line card and destined out of an egress interface on another line card where the egress ACL is configured. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an egress ACL on the affected device. For more information about this vulnerability, see the section of this advisory. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CVE-2025-27521 2025-03-04 N/A 6.8 MEDIUM
Vulnerability of improper access permission in the process management module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-22452 1 Dell 1 Display And Peripheral Manager 2025-01-31 N/A 7.3 HIGH
Dell Display and Peripheral Manager for macOS prior to 1.3 contains an improper access control vulnerability. A low privilege user could potentially exploit this vulnerability by modifying files in the installation folder to execute arbitrary code, leading to privilege escalation.
CVE-2024-43064 1 Qualcomm 60 Qam8255p, Qam8255p Firmware, Qam8295p and 57 more 2025-01-13 N/A 7.5 HIGH
Uncontrolled resource consumption when a driver, an application or a SMMU client tries to access the global registers through SMMU.
CVE-2024-56444 1 Huawei 1 Harmonyos 2025-01-13 N/A 7.5 HIGH
Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-56440 1 Huawei 2 Emui, Harmonyos 2025-01-13 N/A 6.2 MEDIUM
Permission control vulnerability in the Connectivity module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2024-56436 1 Huawei 1 Harmonyos 2025-01-13 N/A 5.5 MEDIUM
Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52955 1 Huawei 2 Emui, Harmonyos 2025-01-13 N/A 6.5 MEDIUM
Vulnerability of improper authentication in the ANS system service module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally.
CVE-2024-54112 1 Huawei 1 Harmonyos 2024-12-12 N/A 5.5 MEDIUM
Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-54104 1 Huawei 1 Harmonyos 2024-12-12 N/A 6.2 MEDIUM
Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-32996 1 Huawei 2 Emui, Harmonyos 2024-12-09 N/A 6.2 MEDIUM
Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2023-52721 1 Huawei 1 Harmonyos 2024-12-09 N/A 6.2 MEDIUM
The WindowManager module has a vulnerability in permission control. Impact: Successful exploitation of this vulnerability may affect confidentiality.