Page 139 of 2982 results (0.020 seconds)

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of CODESYS Development System. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the Administrator. • https://cert.vde.com/en/advisories/VDE-2023-024 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 7

Local privilege escalation vulnerability in Ubuntu Kernels overlayfs ovl_copy_up_meta_inode_data skip permission checks when calling ovl_do_setxattr on Ubuntu kernels La vulnerabilidad de escalada de privilegios locales en los kernels de Ubuntu que superpone ovl_copy_up_meta_inode_data omite comprobaciones de permisos al llamar a ovl_do_setxattr en kernels de Ubuntu • https://github.com/ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation https://github.com/xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 https://github.com/kaotickj/Check-for-CVE-2023-32629-GameOver-lay https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-32629 https://github.com/musorblyat/CVE-2023-2640-CVE-2023-32629 http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.ht • CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 7

This vulnerability allows local attackers to escalate privileges on affected installations of Canonical Ubuntu. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. • https://github.com/ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation https://github.com/xS9NTX/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-32629 https://github.com/musorblyat/CVE-2023-2640-CVE-2023-32629 https://github.com/K5LK/CVE-2023-2640-32629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2640 https://lists.ubuntu.com/archives/ker • CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Prior to version 1.9.2, the MSI installer provided on the homepage allows local privilege escalation (LPE) for low privileged users, if already installed. ... A simple LPE is possible via a breakout. • https://github.com/cryptomator/cryptomator/commit/b48ebd524b1626bf12ac98e35a7670b868fa208c https://github.com/cryptomator/cryptomator/releases/tag/1.9.2 https://github.com/cryptomator/cryptomator/security/advisories/GHSA-9c9p-c3mg-hpjq • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file • https://support.checkpoint.com/results/sk/sk181276 • CWE-732: Incorrect Permission Assignment for Critical Resource •