Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-275
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7842 1 Huawei 20 Ch121 V3, Ch121 V3 Firmware, Ch220 V3 and 17 more 2017-11-05 5.5 MEDIUM 7.1 HIGH
Huawei FusionServer rack servers RH2288 V3 with software before V100R003C00SPC603, RH2288H V3 with software before V100R003C00SPC503, XH628 V3 with software before V100R003C00SPC602, RH1288 V3 with software before V100R003C00SPC602, RH2288A V2 with software before V100R002C00SPC701, RH1288A V2 with software before V100R002C00SPC502, RH8100 V3 with software before V100R003C00SPC110, CH222 V3 with software before V100R001C00SPC161, CH220 V3 with software before V100R001C00SPC161, and CH121 V3 with software before V100R001C00SPC161 allow remote authenticated operators to change server information by leveraging failure to verify user permissions.
CVE-2017-7144 1 Apple 2 Iphone Os, Safari 2017-10-26 4.3 MEDIUM 4.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to track Safari Private Browsing users by leveraging cookie mishandling.
CVE-2017-7145 1 Apple 1 Iphone Os 2017-10-26 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Time" component. The "Setting Time Zone" feature mishandles the possibility of using location data.
CVE-2017-7088 1 Apple 1 Iphone Os 2017-10-26 7.1 HIGH 5.9 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Exchange ActiveSync" component. It allows remote attackers to erase a device in opportunistic circumstances by hijacking a cleartext AutoDiscover V1 session during the setup of an Exchange account.
CVE-2015-5153 1 Pulp Project 1 Pulp 2017-08-24 6.5 MEDIUM 8.8 HIGH
Pulp does not remove permissions for named objects upon deletion, which allows authenticated users to gain the privileges of a deleted object via creating an object with the same name.
CVE-2016-8856 1 Foxitsoftware 1 Reader 2017-07-28 4.6 MEDIUM 7.8 HIGH
Foxit Reader for Mac 2.1.0.0804 and earlier and Foxit Reader for Linux 2.1.0.0805 and earlier suffered from a vulnerability where weak file permissions could be exploited by attackers to execute arbitrary code. After the installation, Foxit Reader's core files were world-writable by default, allowing an attacker to overwrite them with backdoor code, which when executed by privileged user would result in Privilege Escalation, Code Execution, or both.
CVE-2015-7781 1 Zohocorp 1 Manageengine Firewall Analyzer 2017-06-30 5.0 MEDIUM 7.5 HIGH
ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.
CVE-2016-4873 1 Cybozu 1 Office 2017-05-22 4.0 MEDIUM 4.3 MEDIUM
Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to execute unintended operations via the Project function.
CVE-2015-8223 1 Huawei 4 P7, P7 Firmware, P8 Ale-ul00 and 1 more 2017-04-25 4.9 MEDIUM 5.5 MEDIUM
Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B85, and P8 ALE-UL00 before ALE-UL00B211 allows local users to cause a denial of service (OS crash) by leveraging camera permissions and via crafted input to the camera driver.
CVE-2017-6513 1 Softaculous 2 Virtualizor, Whmcs Reseller Module 2017-04-12 6.5 MEDIUM 9.9 CRITICAL
The WHMCS Reseller Module V2 2.0.2 in Softaculous Virtualizor before 2.9.1.0 does not verify the user correctly, which allows remote authenticated users to control other virtual machines managed by Virtualizor by accessing a modified URL.
CVE-2016-2406 1 Huawei 1 Document Security Management 2017-03-23 4.0 MEDIUM 4.3 MEDIUM
The permission control module in Huawei Document Security Management (aka DSM) before V100R002C05SPC670 allows remote authenticated users to obtain sensitive information from encrypted documents by leveraging incorrect control of permissions on the PrintScreen button.
CVE-2016-7553 1 Irssi 1 Buf.pl 2017-03-15 2.1 LOW 3.3 LOW
The buf.pl script before 2.20 in Irssi before 0.8.20 uses weak permissions for the scrollbuffer dump file created between upgrades, which might allow local users to obtain sensitive information from private chat conversations by reading the file.
CVE-2016-6648 1 Emc 2 Recoverpoint, Recoverpoint For Virtual Machines 2017-03-07 2.1 LOW 4.4 MEDIUM
EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file. A malicious administrator with configuration privileges may access this sensitive system file and compromise the affected system.
CVE-2016-8214 1 Emc 2 Avamar Data Store, Avamar Virtual Edition 2017-02-10 4.6 MEDIUM 6.7 MEDIUM
EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3.0 and 7.3.1 contain a vulnerability that may allow malicious administrators to compromise Avamar servers.
CVE-2016-0394 1 Ibm 2 Integration Bus, Websphere Message Broker 2017-02-07 2.1 LOW 3.3 LOW
IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.
CVE-2016-7382 1 Nvidia 60 Geforce 910m, Geforce 920m, Geforce 920mx and 57 more 2017-01-19 7.2 HIGH 7.8 HIGH
For the NVIDIA Quadro, NVS, GeForce, and Tesla products, NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys for Windows or nvidia.ko for Linux) handler where a missing permissions check may allow users to gain access to arbitrary physical memory, leading to an escalation of privileges.
CVE-2016-8605 2 Fedoraproject, Gnu 2 Fedora, Guile 2017-01-18 5.0 MEDIUM 5.3 MEDIUM
The mkdir procedure of GNU Guile temporarily changed the process' umask to zero. During that time window, in a multithreaded application, other threads could end up creating files with insecure permissions. For example, mkdir without the optional mode argument would create directories as 0777. This is fixed in Guile 2.0.13. Prior versions are affected.
CVE-2016-9869 1 Emc 1 Scaleio 2017-01-10 2.1 LOW 5.5 MEDIUM
An issue was discovered in EMC ScaleIO versions before 2.0.1.1. Incorrect permissions on the SCINI driver may allow a low-privileged local attacker to modify the configuration and render the ScaleIO Data Client (SDC) server unavailable.
CVE-2016-4288 1 Bluestacks 1 Bluestacks 2017-01-10 7.2 HIGH 8.4 HIGH
A local privilege escalation vulnerability exists in BlueStacks App Player. The BlueStacks App Player installer creates a registry key with weak permissions that allows users to execute arbitrary programs with SYSTEM privileges.
CVE-2016-2877 1 Ibm 1 Qradar Security Information And Event Manager 2016-12-22 2.1 LOW 3.3 LOW
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 uses weak permissions for unspecified directories under the web root, which allows local users to modify data by writing to a file.