10 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same identifier. • https://malwarebytes.com https://www.malwarebytes.com/secure/cves/cve-2023-29147 •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

The Malwarebytes EDR 1.0.11 for Linux driver doesn't properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution. The attacker can set LD_LIBRARY_PATH, set LD_PRELOAD, or run an executable file in a debugger. • https://malwarebytes.com https://www.malwarebytes.com/secure/cves/cve-2023-29145 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Cybereason EDR version 19.1.282 and above, 19.2.182 and above, 20.1.343 and above, and 20.2.X and above has a DLL hijacking vulnerability, which could allow a local attacker to execute code with elevated privileges. Cybereason EDR versión 19.1.282 y superior, 19.2.182 y superior, 20.1.343 y superior, y 20.2.X y superior tienen una vulnerabilidad de secuestro de DLL, que podría permitir a un atacante local ejecutar código con privilegios elevados. • http://cybereason.com http://endpoint.com https://www.cybereason.com/cybereason-vulnerability-disclosure • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Symantec Endpoint Detection and Response (SEDR) Appliance, prior to 4.7.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user. El dispositivo Symantec Endpoint Detection and Response (SEDR), anterior a 4.7.0, puede ser susceptible a una vulnerabilidad de escalada de privilegios, que es un tipo de problema por el cual un atacante puede intentar comprometer la aplicación de software para obtener acceso elevado a recursos que normalmente son protegido de una aplicación o usuario. • https://support.broadcom.com/external/content/SecurityAdvisories/0/21005 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data. Symantec Endpoint Detection & Response, versiones anteriores a 4.5, puede ser susceptible a un problema de divulgación de información, que es un tipo de vulnerabilidad que podría permitir un acceso no autorizado a datos • https://github.com/nasbench/CVE-2020-12593 https://support.broadcom.com/security-advisory/content/security-advisories/Symantec-Endpoint-Detection-Response-Security-Update/SYMSA16562 •