Page 70 of 3394 results (0.033 seconds)

CVSS: -EPSS: 0%CPEs: -EXPL: 1

An issue in GNU Savane v.3.12 and before allows a remote attacker to escalate privileges via the form_id in the form_header() function. • https://github.com/ally-petitt/CVE-2024-27632 https://medium.com/%40allypetitt/how-i-found-3-cves-in-2-days-8a135eb924d3 • CWE-335: Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

Incorrect Access Control vulnerability in ZLMediaKit versions 1.0 through 8.0, allows remote attackers to escalate privileges and obtain sensitive information. • https://gist.github.com/tr4pmaker/44442d6f068458175213f4ba71da1312 • CWE-259: Use of Hard-coded Password •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

IBM Personal Communications 14.0.6 through 15.0.1 includes a Windows service that is vulnerable to remote code execution (RCE) and local privilege escalation (LPE). The vulnerability allows any unprivileged user with network access to a target computer to run commands with full privileges in the context of NT AUTHORITY\SYSTEM. This allows for a low privileged attacker to move laterally to affected systems and to escalate their privileges. ... IBM Personal Communications 14.0.6 a 15.0.1 incluye un servicio de Windows que es vulnerable a la ejecución remota de código (RCE) y a la escalada de privilegios local (LPE). La vulnerabilidad permite a cualquier usuario sin privilegios con acceso a la red de una computadora de destino ejecutar comandos con privilegios completos en el contexto de NT AUTHORITY\SYSTEM. • https://exchange.xforce.ibmcloud.com/vulnerabilities/281619 https://www.ibm.com/support/pages/node/7147672 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. • http://www.openwall.com/lists/oss-security/2024/04/03/13 http://www.openwall.com/lists/oss-security/2024/04/12/10 https://access.redhat.com/errata/RHSA-2024:1785 https://access.redhat.com/errata/RHSA-2024:2036 https://access.redhat.com/errata/RHSA-2024:2037 https://access.redhat.com/errata/RHSA-2024:2038 https://access.redhat.com/errata/RHSA-2024:2039 https://access.redhat.com/errata/RHSA-2024:2040 https://access.redhat.com/errata/RHSA-2024:2041 https:// • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

An issue in Secnet Security Network Intelligent AC Management System v.1.02.040 allows a local attacker to escalate privileges via the password component. • http://www.secnet.cn/newsdetail/388.html https://github.com/wodi98k/zip_crack/blob/main/SecnetAC.pdf • CWE-269: Improper Privilege Management •