5 results (0.005 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege • https://www.dell.com/support/kbdoc/en-us/000225474/dsa-2024-242 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege • https://www.dell.com/support/kbdoc/en-us/000225474/dsa-2024-242 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Dell Peripheral Manager, versions prior to 1.7.6, contain an uncontrolled search path element vulnerability. An attacker could potentially exploit this vulnerability through preloading malicious DLL or symbolic link exploitation, leading to arbitrary code execution and escalation of privilege • https://www.dell.com/support/kbdoc/en-us/000225474/dsa-2024-242 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Dell Display and Peripheral Manager for macOS prior to 1.3 contains an improper access control vulnerability. A low privilege user could potentially exploit this vulnerability by modifying files in the installation folder to execute arbitrary code, leading to privilege escalation. • https://www.dell.com/support/kbdoc/en-us/000221414/dsa-2024-056 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Peripheral Manager 1.3.1 or greater contains remediation for a local privilege escalation vulnerability that could be potentially exploited to gain arbitrary code execution on the system with privileges of the system user. Dell Peripheral Manager versiones 1.3.1 o superiores, contiene soluciones para una vulnerabilidad de escalada de privilegios local que podría potencialmente ser explotada para conseguir una ejecución de código arbitraria en el sistema con los privilegios de usuario system • https://www.dell.com/support/kbdoc/en-us/000185100/dsa-2021-079-dell-client-security-update-for-dell-peripheral-manager-local-privilege-escalation-vulnerability • CWE-427: Uncontrolled Search Path Element •