Page 284 of 5093 results (0.030 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

This could lead to local escalation of privilege with no additional execution privileges. • https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

This could lead to local escalation of privilege with no additional execution privileges. • https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or installation. • https://support.lenovo.com/us/en/product_security/LEN-103544 • CWE-276: Incorrect Default Permissions •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

In Splunk App for Stream versions below 8.1.1, a low-privileged user could use a vulnerability in the streamfwd process within the Splunk App for Stream to escalate their privileges on the machine that runs the Splunk Enterprise instance, up to and including the root user. • https://advisory.splunk.com/advisories/SVD-2023-0607 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 2

This flaw enables full local privilege escalation. • https://github.com/ysanatomic/io_uring_LPE-CVE-2023-2598 https://github.com/cainiao159357/CVE-2023-2598 http://www.openwall.com/lists/oss-security/2024/04/24/3 https://security.netapp.com/advisory/ntap-20230703-0006 https://www.openwall.com/lists/oss-security/2023/05/08/3 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •