CVE-2023-41543
https://notcve.org/view.php?id=CVE-2023-41543
30 Dec 2023 — SQL injection vulnerability in jeecg-boot v3.5.3, allows remote attackers to escalate privileges and obtain sensitive information via the component /sys/replicate/check. • https://mp.weixin.qq.com/s/q6R-kaN4XS5d_cgWtq46vw • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-51780 – kernel: use-after-free in net/atm/ioctl.c
https://notcve.org/view.php?id=CVE-2023-51780
25 Dec 2023 — This issue can allow an attacker to possibly gain unauthorized access, escalate privileges, or cause the system to crash. ... A local attacker could possibly use this to cause a denial of service. • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8 • CWE-416: Use After Free •
CVE-2023-48670
https://notcve.org/view.php?id=CVE-2023-48670
22 Dec 2023 — Dell SupportAssist for Home PCs version 3.14.1 and prior versions contain a privilege escalation vulnerability in the installer. A local low privileged authenticated attacker may potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with elevated privileges. ... Un atacante local autenticado con pocos privilegios podría explotar esta vulnerabilidad, lo que llevaría a la ejecución de un ejecutable arbitrario en el sistema ... • https://www.dell.com/support/kbdoc/en-us/000220677/dsa-2023-468-security-update-for-dell-supportassist-for-home-pcs-installer-file-local-privilege-escalation-vulnerability • CWE-426: Untrusted Search Path •
CVE-2023-6546 – Kernel: gsm multiplexing race condition leads to privilege escalation
https://notcve.org/view.php?id=CVE-2023-6546
21 Dec 2023 — This could allow a local unprivileged user to escalate their privileges on the system. ... Esto podría permitir que un usuario local sin privilegios aumente sus privilegios en el sistema. This vulnerability allows local attackers to execute arbitrary code on affected installations of Linux Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. ... Issues addressed include a privilege es... • http://www.openwall.com/lists/oss-security/2024/04/10/18 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •
CVE-2023-50477
https://notcve.org/view.php?id=CVE-2023-50477
21 Dec 2023 — An issue was discovered in nos client version 0.6.6, allows remote attackers to escalate privileges via getRPCEndpoint.js. • https://github.com/nos/client/issues/1485 •
CVE-2023-51577 – Voltronic Power ViewPower setShutdown Exposed Dangerous Method Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-51577
20 Dec 2023 — Voltronic Power ViewPower setShutdown Exposed Dangerous Method Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. ... An attacker can leverage this vulnerability to escalate privileges ... • https://www.zerodayinitiative.com/advisories/ZDI-23-1883 • CWE-749: Exposed Dangerous Method or Function •
CVE-2023-51579 – Voltronic Power ViewPower Incorrect Permission Assignment Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-51579
20 Dec 2023 — Voltronic Power ViewPower Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower. ... An attacker can leverage this vulnerability to escalate privileges and
CVE-2023-51588 – Voltronic Power ViewPower Pro MySQL Use of Hard-coded Credentials Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-51588
20 Dec 2023 — Voltronic Power ViewPower Pro MySQL Use of Hard-coded Credentials Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower Pro. This vulnerability allows local attackers to escalate privileges on affected installations of Voltronic Power ViewPower Pro. ... An attacker can leverage this vulnerability to escalate privile... • https://www.zerodayinitiative.com/advisories/ZDI-23-1893 • CWE-798: Use of Hard-coded Credentials •
CVE-2023-50231 – NETGEAR ProSAFE Network Management System saveNodeLabel Cross-Site Scripting Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-50231
20 Dec 2023 — NETGEAR ProSAFE Network Management System saveNodeLabel Cross-Site Scripting Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. ... An attacker can leverage this vulnerability to escalate ... • https://kb.netgear.com/000065901/Security-Advisory-for-Stored-Cross-Site-Scripting-on-the-NMS300-PSV-2023-0106 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-6932 – Use-after-free in Linux kernel's ipv4: igmp component
https://notcve.org/view.php?id=CVE-2023-6932
19 Dec 2023 — A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. ... Una vulnerabilidad de use after free en el componente ipv4: igmp del kernel de Linux se puede explotar para lograr una escalada de privilegios local. ... This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. ... A local attacker could use this to cause a den... • http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html • CWE-416: Use After Free •