Page 149 of 2983 results (0.081 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34147 and CVE-2023-34148. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-832 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34148. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-833 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US https://www.zerodayinitiative.com/advisories/ZDI-23-835 • CWE-426: Untrusted Search Path •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 3

StreamReader::ReadFromExternal in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. It uses uint32_t(m_BufferSize-m_InputSize) even though m_InputSize can exceed m_BufferSize. RenderDoc versions 1.26 and below suffer from integer underflow, integer overflow, and symlink vulnerabilities. • http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html http://seclists.org/fulldisclosure/2023/Jun/2 https://lists.debian.org/debian-lts-announce/2023/07/msg00023.html https://renderdoc.org https://security.gentoo.org/glsa/202311-10 https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

An issue in Planet Technologies WDRT-1800AX v1.01-CP21 allows attackers to bypass authentication and escalate privileges to root via manipulation of the LoginStatus cookie. • https://github.com/0xfml/poc/blob/main/PLANET/WDRT-1800AX.md https://www.planet.com.tw/en/product/wdrt-1800ax • CWE-287: Improper Authentication •