Page 25 of 4925 results (0.124 seconds)

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

A local user can exploit this to escalate privileges to SYSTEM by placing a wevtutil.exe file in the folder. • https://github.com/SpacePlant/Vulns/blob/main/Advisories/2024/1.md https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/15813655496603-Splashtop-Streamer-version-v3-5-8-0-for-Windows-released •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

A local user can exploit this to escalate privileges to SYSTEM by replacing InstRegExp.reg. • https://github.com/SpacePlant/Vulns/blob/main/Advisories/2024/3.md https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/20716875636763-Splashtop-Streamer-version-v3-6-2-0-for-Windows-released • CWE-1391: Use of Weak Credentials •

CVSS: 7.0EPSS: 0%CPEs: -EXPL: 0

A local user can exploit this to escalate privileges to SYSTEM via an oplock on CredProvider_Inst.reg. • https://github.com/SpacePlant/Vulns/blob/main/Advisories/2024/4.md https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/25584410412571--Splashtop-Streamer-version-v3-7-0-0-for-Windows-released • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

A local user can exploit this to escalate privileges to SYSTEM by placing a version.dll file in the folder. • https://github.com/SpacePlant/Vulns/blob/main/Advisories/2024/2.md https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/18223802896539-Splashtop-Streamer-version-v3-6-0-0-for-Windows-released • CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

Nimble Commander suffers from a privilege escalation vulnerability due to the server (info.filesmanager.Files.PrivilegedIOHelperV2) performing improper/insufficient validation of a client’s authorization before executing an operation. • https://pentraze.com/vulnerability-reports/CVE-2024-7062 • CWE-863: Incorrect Authorization •