Page 3 of 27 results (0.006 seconds)

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

05 Sep 2023 — BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute underlying operating system commands within the context of the site user. This issue is fixed in version 23.2.3. BeyondTrust Privileged Remote Access (PRA) y Remote Support (RS) versiones 23.2.1 y 23.2.2 contienen una... • https://beyondtrustcorp.service-now.com/csm?id=kb_article_view&sysparm_article=KB0020207 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.1EPSS: 20%CPEs: 1EXPL: 4

03 Jan 2022 — A cross-site scripting (XSS) vulnerability has been reported and confirmed for BeyondTrust Secure Remote Access Base Software version 6.0.1 and older, which allows the injection of unauthenticated, specially-crafted web requests without proper sanitization. Se ha notificado y confirmado una vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) para la versión 6.0.1 y anteriores del software de base de acceso remoto seguro de BeyondTrust, que permite la inyección de solicitudes web no autenticada... • https://packetstorm.news/files/id/165408 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2021 — BeyondTrust Privilege Management prior to version 21.6 creates a Temporary File in a Directory with Insecure Permissions. BeyondTrust Privilege Management versiones anteriores a 21.6, crea un Archivo Temporal en un directorio con permisos no seguros • https://github.com/mandiant/Vulnerability-Disclosures/blob/master/MNDT-2021-0008/MNDT-2021-0008.md • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 92%CPEs: 39EXPL: 95

26 Jan 2021 — Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. Sudo versiones anteriores a 1.9.5p2 contiene un error de desbordamiento que puede resultar en un desbordamiento de búfer basado en la pila, lo que permite la escalada de privilegios a root a través de "sudoedit -s" y un argumento de línea de comandos que termina con un solo caráct... • https://packetstorm.news/files/id/176932 • CWE-122: Heap-based Buffer Overflow CWE-193: Off-by-one Error •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

18 Mar 2020 — BeyondTrust Privilege Management for Windows and Mac (aka PMWM; formerly Avecto Defendpoint) 5.1 through 5.5 before 5.5 SR1 mishandles command-line arguments with PowerShell .ps1 file extensions present, leading to a DefendpointService.exe crash. BeyondTrust Privilege Management para Windows y Mac (también se conoce como PMWM; anteriormente Avecto Defendpoint) versiones 5.1 hasta 5.5 anteriores a 5.5 SR1, maneja inapropiadamente los argumentos de la línea de comando con las extensiones de archivo .ps1 de Po... • https://www.beyondtrust.com/support/changelog/privilege-management-for-windows-5-5-sr1 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

17 Apr 2019 — Avecto Defendpoint 4 prior to 4.4 SR6 and 5 prior to 5.1 SR1 has an Untrusted Search Path vulnerability, exploitable by modifying environment variables to trigger automatic elevation of an attacker's process launch. Avecto Defendpoint versión 4 anterior a 4.4 SR6 y versión 5 anterior a 5.1 SR1 tiene una vulnerabilidad de Untrusted Search Path, explotable al modificar las variables de entorno para desencadenar la elevación automática del inicio del proceso de un atacante. • https://hackandpwn.com/assets/2019-04-17-cve-2018-10959/Defendpoint_Windows_Client_Release_Notes_4.4.267.0_SR6.pdf • CWE-426: Untrusted Search Path •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

26 Oct 2017 — The agent in Bomgar Remote Support 15.2.x before 15.2.3, 16.1.x before 16.1.5, and 16.2.x before 16.2.4 allows DLL hijacking because of weak %SYSTEMDRIVE%\ProgramData permissions. El agente en Bomgar Remote Support en versiones 15.2.x anteriores a la 15.2.3, las 16.1.x anteriores a la 16.1.5, y las 16.2.x anteriores a la 16.2.4 permite el secuestro de DLL debido al uso de permisos %SYSTEMDRIVE%\ProgramData débiles. Bomgar Remote Support suffers from a local privilege escalation vulnerability. Versions affec... • http://www.securitytracker.com/id/1039679 • CWE-426: Untrusted Search Path •