Page 62 of 3394 results (0.134 seconds)

CVSS: 9.1EPSS: 0%CPEs: -EXPL: 0

An issue in TVS Motor Company Limited TVS Connet Android v.4.5.1 and iOS v.5.0.0 allows a remote attacker to escalate privileges via the Emergency Contact Feature. • https://github.com/aaravavi/TVS-Connect-Application-VAPT https://github.com/aaravavi/TVS-Connect-Application-VAPT/tree/main https://github.com/msn-official/CVE-Evidence • CWE-269: Improper Privilege Management •

CVSS: 6.7EPSS: 0%CPEs: 6EXPL: 1

In vulnerable versions of Calico (v3.27.2 and below), Calico Enterprise (v3.19.0-1, v3.18.1, v3.17.3 and below), and Calico Cloud (v19.2.0 and below), an attacker who has local access to the Kubernetes node, can escalate their privileges by exploiting a vulnerability in the Calico CNI install binary. The issue arises from an incorrect SUID (Set User ID) bit configuration in the binary, combined with the ability to control the input binary, allowing an attacker to execute an arbitrary binary with elevated privileges. • https://github.com/projectcalico/calico/issues/7981 https://github.com/projectcalico/calico/pull/8447 https://github.com/projectcalico/calico/pull/8517 https://www.tigera.io/security-bulletins-tta-2024-001 • CWE-269: Improper Privilege Management •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Local privilege escalation due to insecure folder permissions. • https://security-advisory.acronis.com/advisories/SEC-7171 • CWE-276: Incorrect Default Permissions •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

Local privilege escalation due to unquoted search path vulnerability. • https://security-advisory.acronis.com/advisories/SEC-7110 • CWE-428: Unquoted Search Path or Element •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

SQL injection vulnerability in onethink v.1.1 allows a remote attacker to escalate privileges via a crafted script to the ModelModel.class.php component. • https://gist.github.com/LioTree/1971a489dd5ff619b89e7a9e1da91152 https://github.com/liu21st/onethink https://github.com/liu21st/onethink/issues/39 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •