Page 104 of 3132 results (0.214 seconds)

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 3

24 Jan 2023 — This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution. • https://github.com/TurtleARM/CVE-2023-0179-PoC • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

24 Jan 2023 — An issue in ASKEY router RTF3505VW-N1 BR_SV_g000_R3505VMN1001_s32_7 allows attackers to escalate privileges via running the tcpdump command after placing a crafted file in the /tmp directory and sending crafted packets through port 80. • https://github.com/leoservalli/Privilege-escalation-ASKEY •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

24 Jan 2023 — An issue discovered in Rawchen blog-ssm v1.0 allows remote attacker to escalate privileges and execute arbitrary commands via the component /upFile. • https://github.com/rawchen/blog-ssm/issues/2 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

23 Jan 2023 — A Cross-Site Request Forgery (CSRF) in the management portal of JetNexus/EdgeNexus ADC 4.2.8 allows attackers to escalate privileges and execute arbitrary code via unspecified vectors. • https://www.cryptnetix.com/blog/2022/09/14/Edge-Nexus-Vulnerability-Disclosure.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

18 Jan 2023 — This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Maximum Security. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://helpcenter.trendmicro.com/en-us/article/tmka-11252 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

17 Jan 2023 — Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. ... Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OEVVWT5ZFLYCVZNDJTDX7R6RY2W7JHP5 • CWE-842: Placement of User into Incorrect Group •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

14 Jan 2023 — The ability to run arbitrary commands may allow an attacker to escalate privileges by escalating other vulnerabilities in the system, as that user. • https://github.com/netdata/netdata/security/advisories/GHSA-xg38-3vmw-2978 • CWE-20: Improper Input Validation CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 1

11 Jan 2023 — Insecure folder permissions in the Windows installation path of Shibboleth Service Provider (SP) before 3.4.1 allow an unprivileged local attacker to escalate privileges to SYSTEM via DLL planting in the service executable's folder. • https://shibboleth.atlassian.net/browse/SSPCPP-961 • CWE-427: Uncontrolled Search Path Element •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

10 Jan 2023 — In SAP Host Agent (Windows) - versions 7.21, 7.22, an attacker who gains local membership to SAP_LocalAdmin could be able to replace executables with a malicious file that will be started under a privileged account. Note that by default all user members of SAP_LocaAdmin are denied the ability to logon locally by security policy so that this can only occur if the system has already been compromised. • https://launchpad.support.sap.com/#/notes/3276120 • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

10 Jan 2023 — Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de escalada de privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21680 • CWE-416: Use After Free •