Page 224 of 14922 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 3

Razer Synapse through 3.7.1209.121307 allows privilege escalation due to an unsafe installation path and improper privilege management. Attackers can place DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write access for the SYSTEM user. Although the service will not start if it detects malicious DLLs in this directory, attackers can exploit a race condition and replace a valid DLL (i.e., a copy of a legitimate Razer DLL) with a malicious DLL after the service has already checked the file. As a result, local Windows users can abuse the Razer driver installer to obtain administrative privileges on Windows. Razer Synapse hasta 3.7.1209.121307 permite la escalada de privilegios debido a una ruta de instalación insegura y una gestión de privilegios inadecuada. • http://packetstormsecurity.com/files/174696/Razer-Synapse-Race-Condition-DLL-Hijacking.html http://seclists.org/fulldisclosure/2023/Sep/6 https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-002.txt • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to disable the agent. Un problema con un mecanismo de protección en el agente Cortex XDR de Palo Alto Networks en dispositivos Windows permite a un usuario local desactivar el agente. • https://security.paloaltonetworks.com/CVE-2023-3280 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.5EPSS: 1%CPEs: 12EXPL: 2

When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory. Cuando curl recupera una respuesta HTTP, almacena los encabezados entrantes para que se pueda acceder a ellos más tarde a través de la API de encabezados libcurl. Sin embargo, curl no tenía un límite en cuanto a la cantidad o el tamaño de encabezados que aceptaría en una respuesta, lo que permitía que un servidor malicioso transmitiera una serie interminable de encabezados y, finalmente, provocara que curl se quedara sin memoria dinámica. A flaw was found in the Curl package. Curl allows a malicious server to stream an endless series of headers to a client due to missing limit on header quantity, eventually causing curl to run out of heap memory, which may lead to a crash. • https://github.com/Smartkeyss/CVE-2023-38039 http://seclists.org/fulldisclosure/2023/Oct/17 http://seclists.org/fulldisclosure/2024/Jan/34 http://seclists.org/fulldisclosure/2024/Jan/37 http://seclists.org/fulldisclosure/2024/Jan/38 https://hackerone.com/reports/2072338 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DCZMYODALBLVOXVJEN2LF2MLANEYL4F https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6KGKB2JNZVT276JYSKI6FV2VFJUGDOJ • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones de Acrobat Reader 23.003.20284 (y anteriores), 20.005.30516 (y anteriores) y 20.005.30514 (y anteriores) se ven afectadas por una vulnerabilidad de Escritura Fuera deLímites que podría provocar la ejecución de código arbitrario en el contexto de la actual usuario. La explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso. Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution. • https://helpx.adobe.com/security/products/acrobat/apsb23-34.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 28EXPL: 0

.NET Framework Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código de .NET Framework • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36788 •