Page 157 of 2983 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option. • https://www.exploit-db.com/exploits/42319 http://lp.cyberark.com/rs/316-CZP-275/images/ds-Viewfinity-102315-web.pdf •

CVSS: 8.2EPSS: 0%CPEs: 7EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of the Linux Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.13 https://github.com/torvalds/linux/commit/3037933448f60f9acb705997eae62013ecb81e0d https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html https://security • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

MilleGPG5 version 5.9.2 suffers from a local privilege escalation vulnerability due to incorrect access controls. • https://www.exploit-db.com/exploits/51410 https://millegpg.it https://packetstormsecurity.com/files/172052/MilleGPG5-5.9.2-Local-Privilege-Escalation.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Local privilege escalation due to a DLL hijacking vulnerability. • https://security-advisory.acronis.com/advisories/SEC-4048 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Insecure Permission vulnerability found in Wondershare Dr.Fone v.12.9.6 allows a remote attacker to escalate privileges via the service permission function. • https://github.com/IthacaLabs/Wondershare/tree/main/Dr.Fone •