Page 112 of 15189 results (0.028 seconds)

CVSS: 7.8EPSS: 45%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podría provocar la ejecución de código arb... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-416: Use After Free •

CVSS: 7.8EPSS: 45%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podría provocar la ejecución de código arb... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-416: Use After Free •

CVSS: 7.8EPSS: 10%CPEs: 4EXPL: 0

15 Nov 2023 — Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Premiere Pro versión 24.0 (y anteriores) y 23.6 (y anteriores) se ven afectados por una vulnerabilidad Use After Free que podría provocar la ejecución de código arbitrario en el contexto del usuario actual. La ... • https://helpx.adobe.com/security/products/premiere_pro/apsb23-65.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

14 Nov 2023 — When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file. Cuando se inicia un flujo de proceso particular, un atacante puede obtener privilegios elevados no autorizados en el sistema afectado al tener control sobre un archivo específico. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release • CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 2

14 Nov 2023 — A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure. Se ha identificado una vulnerabilidad en el cliente de Windows Ivanti Secure Access, que podría permitir que un atacante autenticado localmente explote una configuración vulnerable, lo que podría generar vario... • https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation • CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

14 Nov 2023 — A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system. Cuando un atacante local carga un componente específico y puede enviar una solicitud especialmente manipulada a este componente, el atacante podría obtener privilegios elevados en el sist... • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

14 Nov 2023 — A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine. Cuando un atacante local carga un componente específico y puede enviar una solicitud especialmente manipulada a este componente, el atacante podría obtener privilegios elevados en el sistema afectado. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 10.0EPSS: 0%CPEs: 82EXPL: 0

14 Nov 2023 — .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en .NET, .NET Framework y Visual Studio A vulnerability was found in FormatFtpCommand in the .NET package that may result in a CRLF injection arbitrary file write and deletion. This vulnerability allows remote attackers to create or delete arbitrary files on FTP servers implemented using affected versions of Microsoft .NET. Interaction with the .NET framework is required to exploit this vu... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36049 • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.9EPSS: 0%CPEs: 6EXPL: 0

14 Nov 2023 — Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access. Desbordamiento de búfer en algunos controladores Intel(R) QAT para Windows: la versión de hardware 1.0 anterior a la 1.10 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a través del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

14 Nov 2023 — Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. Elemento de ruta de búsqueda no controlado en Intel(R) QAT drivers for Windows - HW Version 2.0 anterior a la versión 2.0.4 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a través del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html • CWE-427: Uncontrolled Search Path Element •