Page 70 of 2979 results (0.094 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

This may lead to local privilege escalation. • https://github.com/netdata/netdata/pull/17377 https://github.com/netdata/netdata/security/advisories/GHSA-pmhq-4cxq-wj93 • CWE-426: Untrusted Search Path •

CVSS: 0EPSS: 0%CPEs: -EXPL: 1

An unquoted service path vulnerability in Terratec DMX_6Fire USB v.1.23.0.02 allows a local attacker to escalate privileges via the Program.exe component. • https://www.exploit-db.com/exploits/51977 https://medium.com/%40kobbycyber/terratec-dmx-6fire-usb-unquoted-service-path-cve-2024-31804-70cced459202 https://www.ired.team/offensive-security/privilege-escalation/unquoted-service-paths • CWE-428: Unquoted Search Path or Element •

CVSS: 7.6EPSS: 0%CPEs: -EXPL: 1

An issue was discovered in GNU Savane v.3.13 and before, allows a remote attacker to execute arbitrary code and escalate privileges via a crafted file to the upload.php component. • https://github.com/ally-petitt/CVE-2024-29399 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0

In mintplex-labs/anything-llm, an improper input validation vulnerability allows attackers to escalate privileges by deactivating 'Multi-User Mode'. • https://github.com/mintplex-labs/anything-llm/commit/52fac844221a9b951d08ceb93c4c014e9397b1f2 https://huntr.com/bounties/c114c03e-3348-450f-88f7-538502047bcc • CWE-20: Improper Input Validation •

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

Cross Site Scripting vulnerability in tiagorlampert CHAOS v.5.0.1 allows a remote attacker to escalate privileges via the sendCommandHandler function in the handler.go component. • https://blog.chebuya.com/posts/remote-code-execution-on-chaos-rat-via-spoofed-agents https://github.com/tiagorlampert/CHAOS • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •