Page 6 of 8533 results (0.017 seconds)

CVSS: 7.3EPSS: %CPEs: -EXPL: 0

07 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Client. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of a target user. •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 2

02 Jul 2025 — This capability is an intended feature, but the lack of safeguards or privilege separation makes it risky when exposed to untrusted actors. • https://vulncheck.com/advisories/nsclient-localtoremote-system-compromise • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 3

02 Jul 2025 — A local privilege escalation vulnerability exists in NSClient++ 0.5.2.35 when both the web interface and ExternalScripts features are enabled. The configuration file (nsclient.ini) stores the administrative password in plaintext and is readable by local users. ... This behavior is documented but insecure, as the plaintext credential exposure undermines access isolation between local users and administrative functions. • https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/nscp_pe.rb • CWE-269: Improper Privilege Management CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

02 Jul 2025 — A vulnerability in Cisco Spaces Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spaces-conn-privesc-kgD2CcDU •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

02 Jul 2025 — In versions 6.2.0 to before 6.2.4 and 6.3.0-alpha.1 to before 6.3.0-rc.2, Graylog users can gain elevated privileges by creating and using API tokens for the local Administrator or any other user for whom the malicious user knows the ID. • https://github.com/Graylog2/graylog2-server/commit/6936bd16a783c2944a3d2f1e83902062520f90e3 • CWE-285: Improper Authorization •

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

01 Jul 2025 — In Tenable Nessus versions prior to 10.8.5 on a Windows host, it was found that a non-administrative user could overwrite arbitrary local system files with log content at SYSTEM privilege. En versiones de Tenable Nessus anteriores a 10.8.5 en un host Windows, se descubrió que un usuario no administrativo podía sobrescribir archivos arbitrarios del sistema local con contenido de registro con privilegio SYSTEM. • https://www.tenable.com/security/tns-2025-13 • CWE-269: Improper Privilege Management •

CVSS: 8.8EPSS: 0%CPEs: 33EXPL: 11

30 Jun 2025 — A privilege escalation vulnerability was found in Sudo. ... Depending on the rules present in the sudoers file the flaw might allow a local privilege escalation attack. • https://github.com/AdityaBhatt3010/Sudo-Privilege-Escalation-Linux-CVE-2025-32463-and-CVE-2025-32462 • CWE-863: Incorrect Authorization •

CVSS: 9.3EPSS: 0%CPEs: 16EXPL: 45

30 Jun 2025 — Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option. ... This flaw allows a local attacker to escalate their privileges by tricking Sudo into loading an arbitrary shared library using the user-specified root directory via the `-R` (`--chroot`) option. ... In environments where per-host rules are configured in the sudoers file, a local attacker could use this issue to bypass the host re... • https://github.com/AdityaBhatt3010/Sudo-Privilege-Escalation-Linux-CVE-2025-32463-and-CVE-2025-32462 • CWE-427: Uncontrolled Search Path Element CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

29 Jun 2025 — Multiple Authenticated SQL Injection vulnerabilities found in UISP Application (Version 2.4.206 and earlier) could allow a malicious actor with low privileges to escalate privileges. • https://community.ui.com/releases/Security-Advisory-Bulletin-048-048/af007d99-bb6d-4368-a12f-75e84de19e8d • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

28 Jun 2025 — A command injection in the networking service of the MIB3 infotainment allows an attacker already presenting in the system to escalate privileges and obtain administrative access to the system. A command injection in the networking service of the MIB3 infotainment allows an attacker already presenting in the system to escalate privileges and obtain administrative access to the system. • https://asrg.io/security-advisories/vulnerabilities-in-volkswagen-mib3-infotainment-part-2 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •