Page 206 of 2983 results (0.014 seconds)

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of FreeBSD Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc https://security.netapp.com/advisory/ntap-20240322-0004 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of FreeBSD Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc https://security.netapp.com/advisory/ntap-20240419-0003 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

This vulnerability allows attackers to escalate privileges via running a crafted executable. • https://github.com/nam3lum/msi-central_privesc •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability in Suprema BioStar (aka Bio Star) 2 v2.8.16 allows attackers to escalate privileges to System Administrator via a crafted PUT request to the update profile page. • https://nobugescapes.com/blog/privilege-escalation-from-user-operator-to-system-administrator https://nobugescapes.com/wp-content/uploads/2022/08/Part1.docx • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The folioupdate service in Fabasoft Cloud Enterprise Client 22.4.0043 allows Local Privilege Escalation. • https://help.cloud.fabasoft.com/index.php?topic=doc/Technical-Information-eng/the-fabasoft-cloud-enterprise-client.htm https://www.compass-security.com/fileadmin/Research/Advisories/2022_13_CSNC-2022-010_LPE_Cloud_Client.txt • CWE-295: Improper Certificate Validation •