CVE-2023-33553
https://notcve.org/view.php?id=CVE-2023-33553
An issue in Planet Technologies WDRT-1800AX v1.01-CP21 allows attackers to bypass authentication and escalate privileges to root via manipulation of the LoginStatus cookie. • https://github.com/0xfml/poc/blob/main/PLANET/WDRT-1800AX.md https://www.planet.com.tw/en/product/wdrt-1800ax • CWE-287: Improper Authentication •
CVE-2023-33863 – RenderDoc 1.26 Local Privilege Escalation / Remote Code Execution
https://notcve.org/view.php?id=CVE-2023-33863
SerialiseValue in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. 0xffffffff is sign-extended to 0xffffffffffffffff (SIZE_MAX) and then there is an attempt to add 1. RenderDoc versions 1.26 and below suffer from integer underflow, integer overflow, and symlink vulnerabilities. • http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html http://seclists.org/fulldisclosure/2023/Jun/2 https://lists.debian.org/debian-lts-announce/2023/07/msg00023.html https://renderdoc.org https://security.gentoo.org/glsa/202311-10 https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt • CWE-190: Integer Overflow or Wraparound •
CVE-2023-33864 – RenderDoc 1.26 Local Privilege Escalation / Remote Code Execution
https://notcve.org/view.php?id=CVE-2023-33864
StreamReader::ReadFromExternal in RenderDoc before 1.27 allows an Integer Overflow with a resultant Buffer Overflow. It uses uint32_t(m_BufferSize-m_InputSize) even though m_InputSize can exceed m_BufferSize. RenderDoc versions 1.26 and below suffer from integer underflow, integer overflow, and symlink vulnerabilities. • http://packetstormsecurity.com/files/172804/RenderDoc-1.26-Local-Privilege-Escalation-Remote-Code-Execution.html http://seclists.org/fulldisclosure/2023/Jun/2 https://lists.debian.org/debian-lts-announce/2023/07/msg00023.html https://renderdoc.org https://security.gentoo.org/glsa/202311-10 https://www.qualys.com/2023/06/06/renderdoc/renderdoc.txt • CWE-190: Integer Overflow or Wraparound •
CVE-2022-4569
https://notcve.org/view.php?id=CVE-2022-4569
A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or installation. • https://support.lenovo.com/us/en/product_security/LEN-103544 • CWE-276: Incorrect Default Permissions •
CVE-2023-32707 – ‘edit_user’ Capability Privilege Escalation
https://notcve.org/view.php?id=CVE-2023-32707
In versions of Splunk Enterprise below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform below version 9.0.2303.100, a low-privileged user who holds a role that has the ‘edit_user’ capability assigned to it can escalate their privileges to that of the admin user by providing specially crafted web requests. ... Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14 allows low-privileged users who hold a role with edit_user capability assigned to it the ability to escalate their privileges to that of the admin user by providing specially crafted web requests. • https://www.exploit-db.com/exploits/51747 https://github.com/9xN/CVE-2023-32707 https://advisory.splunk.com/advisories/SVD-2023-0602 https://research.splunk.com/application/39e1c326-67d7-4c0d-8584-8056354f6593 - • CWE-285: Improper Authorization •