Page 156 of 2983 results (0.095 seconds)

CVSS: 6.7EPSS: 0%CPEs: 12EXPL: 0

VMware Aria Operations contains a Local privilege escalation vulnerability. • https://www.vmware.com/security/advisories/VMSA-2023-0009.html •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

A malicious actor with administrative access to the local system can escalate privileges to 'root'. • https://www.vmware.com/security/advisories/VMSA-2023-0009.html •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Incorrect access control in Quick Heal Technologies Limited Seqrite Endpoint Security (EPS) all versions prior to v8.0 allows attackers to escalate privileges to root via supplying a crafted binary to the target system. • https://github.com/0xInfection/EPScalate •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

Insecure Permissons vulnerability found in Shop_CMS YerShop all versions allows a remote attacker to escalate privileges via the cover_id parameter. • https://github.com/huyiwill/shopcms_lang/issues/1 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 2

A buffer overflow in the component /proc/ftxxxx-debug of FiiO M6 Build Number v1.0.4 allows attackers to escalate privileges to root. • https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day https://stigward.github.io/posts/fiio-m6-exploit • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •