Page 7 of 4924 results (0.005 seconds)

CVSS: 7.0EPSS: %CPEs: -EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of Malwarebytes Antimalware. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A local privilege escalation is caused by Overwolf loading and executing certain dynamic link library files from a user-writeable folder in SYSTEM context on launch. • https://www.cirosec.de/sa/sa-2024-004 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

A regular user (non-admin) can exploit the weak folder and file permissions to escalate privileges and execute arbitrary code in the context of NT AUTHORITY\SYSTEM. • https://www.schutzwerk.com/blog/schutzwerk-sa-2024-001 https://www.vivavis.com/en/solution/scada-en/high-leit https://www.vivavis.com/en/vivavis-high-leit-rce-vulnerability-cve-2024-38456 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This could lead to local escalation of privilege with System execution privileges needed. ... Esto podría provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecución de System. • https://corp.mediatek.com/product-security-bulletin/September-2024 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This could lead to local escalation of privilege with System execution privileges needed. ... Esto podría provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecución de System. • https://corp.mediatek.com/product-security-bulletin/September-2024 • CWE-787: Out-of-bounds Write •