Total
5458 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2016-6811 | 1 Apache | 1 Hadoop | 2025-04-20 | N/A |
In Apache Hadoop 2.x before 2.7.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user. | ||||
CVE-2016-6727 | 1 Google | 1 Android | 2025-04-20 | N/A |
The Qualcomm GPS subsystem in Android on Android One devices allows remote attackers to execute arbitrary code. | ||||
CVE-2016-6762 | 1 Google | 1 Android | 2025-04-20 | N/A |
An elevation of privilege vulnerability in the libziparchive library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-31251826. | ||||
CVE-2016-6772 | 1 Google | 1 Android | 2025-04-20 | N/A |
An elevation of privilege vulnerability in Wi-Fi could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0. Android ID: A-31856351. | ||||
CVE-2016-6788 | 1 Google | 1 Android | 2025-04-20 | N/A |
An elevation of privilege vulnerability in the MediaTek I2C driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-31224428. References: MT-ALPS02943467. | ||||
CVE-2016-6804 | 2 Apache, Microsoft | 2 Openoffice, Windows | 2025-04-20 | 7.8 High |
The Apache OpenOffice installer (versions prior to 4.1.3, including some branded as OpenOffice.org) for Windows contains a defective operation that allows execution of arbitrary code with elevated privileges. This requires that the location in which the installer is run has been previously poisoned by a file that impersonates a dynamic-link library that the installer depends upon. | ||||
CVE-2016-6903 | 1 Lshell Project | 1 Lshell | 2025-04-20 | N/A |
lshell 0.9.16 allows remote authenticated users to break out of a limited shell and execute arbitrary commands. | ||||
CVE-2016-6902 | 1 Lshell Project | 1 Lshell | 2025-04-20 | N/A |
lshell 0.9.16 allows remote authenticated users to break out of a limited shell and execute arbitrary commands. | ||||
CVE-2016-5071 | 1 Sierrawireless | 2 Aleos Firmware, Gx 440 | 2025-04-20 | N/A |
Sierra Wireless GX 440 devices with ALEOS firmware 4.3.2 execute the management web application as root. | ||||
CVE-2016-5374 | 1 Netapp | 1 Data Ontap | 2025-04-20 | N/A |
NetApp Data ONTAP 9.0 and 9.1 before 9.1P1 allows remote authenticated users that own SMB-hosted data to bypass intended sharing restrictions by leveraging improper handling of the owner_rights ACL entry. | ||||
CVE-2016-5237 | 1 Valvesoftware | 1 Steamos | 2025-04-20 | N/A |
Valve Steam 3.42.16.13 uses weak permissions for the files in the Steam program directory, which allows local users to modify the files and possibly gain privileges as demonstrated by a Trojan horse Steam.exe file. | ||||
CVE-2016-5720 | 1 Microsoft | 1 Skype | 2025-04-20 | N/A |
Multiple untrusted search path vulnerabilities in Microsoft Skype allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) msi.dll, (2) dpapi.dll, or (3) cryptui.dll that is located in the current working directory. | ||||
CVE-2016-5853 | 1 Google | 1 Android | 2025-04-20 | N/A |
In an audio driver in all Qualcomm products with Android releases from CAF using the Linux kernel, when a sanity check encounters a length value not in the correct range, an error message is printed, but code execution continues in the same way as for a correct length value. | ||||
CVE-2016-5856 | 2 Google, Linux | 2 Android, Linux Kernel | 2025-04-20 | N/A |
Drivers/soc/qcom/spcom.c in the Qualcomm SPCom driver in the Android kernel 2017-03-05 allows local users to gain privileges, a different vulnerability than CVE-2016-5857. | ||||
CVE-2016-5857 | 1 Google | 1 Android | 2025-04-20 | N/A |
The Qualcomm SPCom driver in Android before 7.0 allows local users to execute arbitrary code within the context of the kernel via a crafted application, aka Android internal bug 34386529 and Qualcomm internal bug CR#1094140. | ||||
CVE-2016-5859 | 1 Google | 1 Android | 2025-04-20 | N/A |
In a sound driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a buffer overflow. | ||||
CVE-2016-5860 | 1 Google | 1 Android | 2025-04-20 | N/A |
In an audio driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, if a function is called with a very large length, an integer overflow could occur followed by a heap buffer overflow. | ||||
CVE-2016-5861 | 1 Google | 1 Android | 2025-04-20 | N/A |
In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap overflow. | ||||
CVE-2016-5863 | 1 Google | 1 Android | 2025-04-20 | N/A |
In an ioctl handler in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, several sanity checks are missing which can lead to out-of-bounds accesses. | ||||
CVE-2016-5864 | 1 Google | 1 Android | 2025-04-20 | N/A |
In an audio driver function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, some parameters are from userspace, and if they are set to a large value, integer overflow is possible followed by buffer overflow. In another function, a missing check for a lower bound may result in an out of bounds memory access. |