Page 3 of 198 results (0.013 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 1

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40173, Acronis Agent (Windows) before build 30600, Acronis Cyber Protect 15 (Windows) before build 30984. • https://github.com/alfarom256/CVE-2022-45451 https://security-advisory.acronis.com/SEC-5487 https://security-advisory.acronis.com/advisories/SEC-4858 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 2

Insufficient validation in the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to load an unsigned driver potentially leading to arbitrary kernel execution. • https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562 https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562 https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003 •

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 1

Windows Common Log File System Driver Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the clfs.sys driver. • https://github.com/RomanRybachek/CVE-2023-36900 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36900 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver. • https://ctrl-c.club/~blue/nfsdk.html https://www.madefornet.com/products.html https://www.michaelrowley.dev/research/posts/nfsdk/nfsdk.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 1

Microsoft Streaming Service Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the mskssrv driver. • https://github.com/0xDivyanshu-new/CVE-2023-29360 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29360 • CWE-822: Untrusted Pointer Dereference •