Page 175 of 3591 results (0.054 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

15 Jul 2021 — Acronis True Image 2019 update 1 through 2020 on macOS allows local privilege escalation due to an insecure XPC service configuration. • https://kb.acronis.com/content/68061 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

15 Jul 2021 — Acronis True Image through 2021 on macOS allows local privilege escalation from admin to root due to insecure folder permissions. • https://kb.acronis.com/content/68396 • CWE-276: Incorrect Default Permissions •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

15 Jul 2021 — Acronis True Image for Mac before 2021 Update 4 allowed local privilege escalation due to insecure folder permissions. • https://kb.acronis.com/content/68396 • CWE-281: Improper Preservation of Permissions •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

15 Jul 2021 — Acronis True Image 2019 update 1 through 2021 update 1 on macOS allows local privilege escalation due to an insecure XPC service configuration. • https://packetstorm.news/files/id/170246 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

14 Jul 2021 — Este ID de CVE es diferente de CVE-2021-34449 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34516 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

14 Jul 2021 — Este ID de CVE es diferente de CVE-2021-33751, CVE-2021-34460, CVE-2021-34510, CVE-2021-34512 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34513 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

14 Jul 2021 — Este ID de CVE es diferente de CVE-2021-33751, CVE-2021-34460, CVE-2021-34510, CVE-2021-34513 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34512 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

14 Jul 2021 — Este ID de CVE es diferente de CVE-2021-33751, CVE-2021-34460, CVE-2021-34512, CVE-2021-34513 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34510 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 88%CPEs: 18EXPL: 0

14 Jul 2021 — Windows GDI Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows GDI This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34498 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 0

14 Jul 2021 — Este ID de CVE es diferente de CVE-2021-34460, CVE-2021-34510, CVE-2021-34512, CVE-2021-34513 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33751 • CWE-269: Improper Privilege Management •