CVE-2020-23362
https://notcve.org/view.php?id=CVE-2020-23362
Insecure Permissons vulnerability found in Shop_CMS YerShop all versions allows a remote attacker to escalate privileges via the cover_id parameter. • https://github.com/huyiwill/shopcms_lang/issues/1 • CWE-269: Improper Privilege Management •
CVE-2023-30257
https://notcve.org/view.php?id=CVE-2023-30257
A buffer overflow in the component /proc/ftxxxx-debug of FiiO M6 Build Number v1.0.4 allows attackers to escalate privileges to root. • https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day https://stigward.github.io/posts/fiio-m6-exploit • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2023-32233 – kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
https://notcve.org/view.php?id=CVE-2023-32233
Unprivileged local users can obtain root privileges. ... A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system. • https://github.com/oferchen/POC-CVE-2023-32233 https://github.com/PIDAN-HEIDASHUAI/CVE-2023-32233 https://github.com/Liuk3r/CVE-2023-32233 https://github.com/RogelioPumajulca/TEST-CVE-2023-32233 https://github.com/void0red/CVE-2023-32233 http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html http://www.openwall.com/lists/oss-security/2023/05/15/5 https://bugzilla.redhat.com/show_bug.cgi?id=2196105 https://git.kernel.org/cgit/linux/k • CWE-416: Use After Free •
CVE-2023-30350 – FS-S3900-24T4S - Privilege Escalation
https://notcve.org/view.php?id=CVE-2023-30350
FS S3900-24T4S devices allow authenticated attackers with guest access to escalate their privileges and reset the admin password. • https://www.exploit-db.com/exploits/51414 http://packetstormsecurity.com/files/172124/FS-S3900-24T4S-Privilege-Escalation.html •
CVE-2017-11197 – CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2017-11197
In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option. • https://www.exploit-db.com/exploits/42319 http://lp.cyberark.com/rs/316-CZP-275/images/ds-Viewfinity-102315-web.pdf •