Page 184 of 5799 results (0.159 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

12 Apr 2023 — TightVNC before v2.8.75 allows attackers to escalate privileges on the host operating system via replacing legitimate files with crafted files when executing a file transfer. • https://medium.com/nestedif/vulnerability-disclosure-privilege-escalation-tightvnc-8165208cce • CWE-269: Improper Privilege Management •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

11 Apr 2023 — Additionally, a local attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://fortiguard.com/psirt/FG-IR-22-429 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.1EPSS: 15%CPEs: 166EXPL: 2

10 Apr 2023 — This vulnerability allows local attackers to escalate privileges on affected installations of Lexmark MC3224i printers. ... An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. • https://packetstorm.news/files/id/174763 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

06 Apr 2023 — Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge the destination of the hardlink and escalate privileges, overwriting SYSTEM protected files. Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge ... • https://developers.cloudflare.com/warp-client/get-started/windows • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.7EPSS: 0%CPEs: 47EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 9EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 51EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 43EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •

CVSS: 4.4EPSS: 0%CPEs: 42EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-125: Out-of-bounds Read •

CVSS: 6.7EPSS: 0%CPEs: 63EXPL: 0

06 Apr 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •