Page 143 of 3134 results (0.024 seconds)

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

10 Feb 2022 — Causar una denegación de servicio (DoS) Para obtener más información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso This vulnerability allows local attackers to escalate privileges on affected installations of Cisco RV340 routers. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 2%CPEs: 18EXPL: 0

10 Feb 2022 — Causar una denegación de servicio (DoS) Para obtener más información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso This vulnerability allows local attackers to escalate privileges on affected installations of Cisco RV340 routers. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 5%CPEs: 8EXPL: 0

10 Feb 2022 — Causar una denegación de servicio (DoS) Para obtener más información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso This vulnerability allows local attackers to escalate privileges on affected installations of Cisco RV340 routers. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. • http://packetstormsecurity.com/files/170988/Cisco-RV-Series-Authentication-Bypass-Command-Injection.html • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

09 Feb 2022 — An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege escalation. • https://support.citrix.com/article/CTX338435 • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 85EXPL: 0

09 Feb 2022 — A CWE-276: Incorrect Default Permissions vulnerability exists that could cause unauthorized access to the base installation directory leading to local privilege escalation. • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-06 • CWE-276: Incorrect Default Permissions •

CVSS: 7.3EPSS: 0%CPEs: 7EXPL: 0

04 Feb 2022 — Local privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service. • https://security-advisory.acronis.com/advisories/SEC-3058 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

04 Feb 2022 — Local privilege escalation via named pipe due to improper access control checks. • https://security-advisory.acronis.com/advisories/SEC-2355 • CWE-285: Improper Authorization •

CVSS: 7.0EPSS: 0%CPEs: 7EXPL: 0

04 Feb 2022 — Local privilege escalation due to race condition on application startup. • https://security-advisory.acronis.com/advisories/SEC-3316 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.3EPSS: 0%CPEs: 7EXPL: 0

04 Feb 2022 — Local privilege escalation due to DLL hijacking vulnerability. • https://security-advisory.acronis.com/advisories/SEC-3059 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

04 Feb 2022 — Local privilege escalation due to unrestricted loading of unsigned libraries. • https://security-advisory.acronis.com/advisories/SEC-3359 • CWE-347: Improper Verification of Cryptographic Signature •