
CVE-2025-3445
https://notcve.org/view.php?id=CVE-2025-3445
13 Apr 2025 — A Path Traversal "Zip Slip" vulnerability has been identified in mholt/archiver in Go. This vulnerability allows using a crafted ZIP file containing path traversal symlinks to create or overwrite files with the user's privileges or application utilizing the library. ... Consequently, sensitive files may be overwritten, potentially leading to privilege escalation, code execution, and other severe outcomes in some cases. • https://github.com/mholt/archiver • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2024-13861
https://notcve.org/view.php?id=CVE-2024-13861
11 Apr 2025 — A code injection vulnerability in the Debian package component of Taegis Endpoint Agent (Linux) versions older than 1.3.10 allows local users arbitrary code execution as root. • https://www.sophos.com/en-us/security-advisories/sophos-sa-20250411-taegis-agent-lpe • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2025-0120 – GlobalProtect App: Local Privilege Escalation (PE) Vulnerability
https://notcve.org/view.php?id=CVE-2025-0120
11 Apr 2025 — A vulnerability with a privilege management mechanism in the Palo Alto Networks GlobalProtect™ app on Windows devices allows a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY\SYSTEM. However, execution requires that the local user can also successfully exploit a race condition, which makes this vulnerability difficult to exploit. • https://security.paloaltonetworks.com/CVE-2025-0120 • CWE-250: Execution with Unnecessary Privileges •

CVE-2025-23009
https://notcve.org/view.php?id=CVE-2025-23009
10 Apr 2025 — A local privilege escalation vulnerability in SonicWall NetExtender Windows (32 and 64 bit) client which allows an attacker to trigger an arbitrary file deletion. • https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0006 • CWE-250: Execution with Unnecessary Privileges •

CVE-2025-27812
https://notcve.org/view.php?id=CVE-2025-27812
10 Apr 2025 — MSI Center before 2.0.52.0 allows TOCTOU Local Privilege Escalation. • https://csr.msi.com/global/product-security-advisories • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVE-2025-30641 – Trend Micro Deep Security Anti-Malware Solution Platform Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-30641
09 Apr 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Deep Security Agent. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. •

CVE-2025-30640 – Trend Micro Deep Security Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-30640
09 Apr 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Deep Security. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. •

CVE-2025-29812 – DirectX Graphics Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29812
08 Apr 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29812 • CWE-822: Untrusted Pointer Dereference •

CVE-2025-1095 – IBM Personal Communications command execution
https://notcve.org/view.php?id=CVE-2025-1095
08 Apr 2025 — IBM Personal Communications v14 and v15 include a Windows service that is vulnerable to local privilege escalation (LPE). The vulnerability allows any interactively logged in users on the target computer to run commands with full privileges in the context of NT AUTHORITY\SYSTEM. • https://www.ibm.com/support/pages/node/7230335 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-30473 – Apache Airflow Common SQL Provider: Remote Code Execution via Sql Injection
https://notcve.org/view.php?id=CVE-2025-30473
07 Apr 2025 — When using the partition clause in SQLTableCheckOperator as parameter (which was a recommended pattern), Authenticated UI User could inject arbitrary SQL command when triggering DAG exposing partition_clause to the user. This allowed the DAG Triggering user to escalate privileges to execute those arbitrary commands which they normally would not have. This allowed the DAG Triggering user to escalate privileges to execute those arbitrary commands which they normally w... • https://github.com/apache/airflow/pull/48098 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •