CVE-2023-27830
https://notcve.org/view.php?id=CVE-2023-27830
12 Apr 2023 — TightVNC before v2.8.75 allows attackers to escalate privileges on the host operating system via replacing legitimate files with crafted files when executing a file transfer. • https://medium.com/nestedif/vulnerability-disclosure-privilege-escalation-tightvnc-8165208cce • CWE-269: Improper Privilege Management •
CVE-2022-43946 – Fortinet FortiClient VPN Improper Access Control Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-43946
11 Apr 2023 — Additionally, a local attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://fortiguard.com/psirt/FG-IR-22-429 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2023-26067 – Lexmark MC3224i lbtraceapp Uncontrolled Search Path Element Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-26067
10 Apr 2023 — This vulnerability allows local attackers to escalate privileges on affected installations of Lexmark MC3224i printers. ... An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. • https://packetstorm.news/files/id/174763 • CWE-20: Improper Input Validation •
CVE-2023-0652 – Local Privilege Escalation in Cloudflare WARP Installer (Windows)
https://notcve.org/view.php?id=CVE-2023-0652
06 Apr 2023 — Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge the destination of the hardlink and escalate privileges, overwriting SYSTEM protected files. Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge ... • https://developers.cloudflare.com/warp-client/get-started/windows • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2023-20670
https://notcve.org/view.php?id=CVE-2023-20670
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20658
https://notcve.org/view.php?id=CVE-2023-20658
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •
CVE-2022-32599
https://notcve.org/view.php?id=CVE-2022-32599
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20657
https://notcve.org/view.php?id=CVE-2023-20657
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20679
https://notcve.org/view.php?id=CVE-2023-20679
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-125: Out-of-bounds Read •
CVE-2023-20653
https://notcve.org/view.php?id=CVE-2023-20653
06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •