CVE-2024-27141 – Pre-authenticated Time-Based Blind XXE injection
https://notcve.org/view.php?id=CVE-2024-27141
14 Jun 2024 — As for the affected products/models/versions, see the reference URL. 103 models of Toshiba Multi-Function Printers (MFP) are vulnerable to 40 different vulnerabilities including remote code execution, local privilege escalation, xml injection, and more. • http://seclists.org/fulldisclosure/2024/Jul/1 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •
CVE-2024-37859 – Lost And Found Information System 1.0 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2024-37859
13 Jun 2024 — Cross Site Scripting vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the page parameter to php-lfis/admin/index.php. • http://lost.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2024-37857 – Lost And Found Information System 1.0 SQL Injection
https://notcve.org/view.php?id=CVE-2024-37857
13 Jun 2024 — SQL Injection vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via id parameter to php-lfis/admin/categories/view_category.php. • http://lost.com • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2024-37858 – Lost And Found Information System 1.0 SQL Injection
https://notcve.org/view.php?id=CVE-2024-37858
13 Jun 2024 — SQL Injection vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the id parameter to php-lfis/admin/categories/manage_category.php. • http://lost.com • CWE-269: Improper Privilege Management •
CVE-2024-37856 – Lost And Found Information System 1.0 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2024-37856
13 Jun 2024 — Cross Site Scripting vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via the first, last, middle name fields in the User Profile page. • http://lost.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2024-36586
https://notcve.org/view.php?id=CVE-2024-36586
13 Jun 2024 — An issue in AdGuardHome v0.93 to latest allows unprivileged attackers to escalate privileges via overwriting the AdGuardHome binary. • https://github.com/go-compile/security-advisories/blob/master/vulns/CVE-2024-36586.md • CWE-269: Improper Privilege Management •
CVE-2024-36587
https://notcve.org/view.php?id=CVE-2024-36587
13 Jun 2024 — Insecure permissions in DNSCrypt-proxy v2.0.0alpha9 to v2.1.5 allows non-privileged attackers to escalate privileges to root via overwriting the binary dnscrypt-proxy. • https://github.com/go-compile/security-advisories/blob/master/vulns/CVE-2024-36587.md • CWE-266: Incorrect Privilege Assignment •
CVE-2024-30376 – Famatech Advanced IP Scanner Uncontrolled Search Path Element Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2024-30376
13 Jun 2024 — Famatech Advanced IP Scanner Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Famatech Advanced IP Scanner. This vulnerability allows local attackers to escalate privileges on affected installations of Famatech Advanced IP Scanner. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of an administrator... • https://www.zerodayinitiative.com/advisories/ZDI-24-670 • CWE-427: Uncontrolled Search Path Element •
CVE-2024-5907 – Cortex XDR Agent: Local Privilege Escalation (PE) Vulnerability
https://notcve.org/view.php?id=CVE-2024-5907
12 Jun 2024 — A privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices enables a local user to execute programs with elevated privileges. However, execution does require the local user to successfully exploit a race condition, which makes this vulnerability difficult to exploit. Una vulnerabilidad de escalada de privilegios (PE) en el agente Cortex XDR de Palo Alto Networks en dispositivos Windows permite a un usuario local ejecutar programas con privilegios elevados. Sin em... • https://security.paloaltonetworks.com/CVE-2024-5907 • CWE-269: Improper Privilege Management •
CVE-2024-5742 – Nano: running `chmod` and `chown` on the filename allows malicious user to replace the emergency file with a malicious symlink to a root-owned file
https://notcve.org/view.php?id=CVE-2024-5742
12 Jun 2024 — If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink. • https://access.redhat.com/security/cve/CVE-2024-5742 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-377: Insecure Temporary File •