Page 135 of 14922 results (0.016 seconds)

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Windows Kerberos Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad Kerberos de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20674 • CWE-290: Authentication Bypass by Spoofing CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 6.6EPSS: 0%CPEs: 16EXPL: 3

BitLocker Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la característica de seguridad de BitLocker • https://github.com/invaderslabs/CVE-2024-20666 https://github.com/nnotwen/Script-For-CVE-2024-20666 https://github.com/HYZ3K/CVE-2024-20666 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20666 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges. This was achieved by adding an entry to the registry under the Trellix ENS registry folder with a symbolic link to files that the user wouldn't normally have permission to. After a scan, the Engine would follow the links and remove the files Una vulnerabilidad de manipulación de enlaces simbólicos en Trellix Anti-Malware Engine antes del lanzamiento de enero de 2024 permite que un usuario local autenticado obtenga potencialmente una escalada de privilegios. Esto se logró agregando una entrada al registro en la carpeta de registro de Trellix ENS con un enlace simbólico a archivos para los que el usuario normalmente no tendría permiso. Después de un escaneo, el motor seguiría los enlaces y eliminaría los archivos. • https://kcm.trellix.com/corporate/index?page=content&id=SB10415 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 8.4EPSS: 0%CPEs: 4EXPL: 0

IBM Db2 for Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow a local user to escalate their privileges to the SYSTEM user using the MSI repair functionality. IBM X-Force ID: 270402. IBM Db2 para Windows (incluye Db2 Connect Server) 10.5, 11.1 y 11.5 podría permitir a un usuario local escalar sus privilegios al usuario de SYSTEM mediante la funcionalidad de reparación de MSI ID de IBM X-Force: 270402. • https://exchange.xforce.ibmcloud.com/vulnerabilities/270402 https://security.netapp.com/advisory/ntap-20240307-0003 https://www.ibm.com/support/pages/node/7105500 •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\ProgramData`. • https://access.redhat.com/security/cve/CVE-2023-47039 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056746 https://bugzilla.redhat.com/show_bug.cgi?id=2249525 https://perldoc.perl.org/perl5382delta#CVE-2023-47039-Perl-for-Windows-binary-hijacking-vulnerability https://security.netapp.com/advisory/ntap-20240208-0005 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •