Page 73 of 4925 results (0.166 seconds)

CVSS: 8.4EPSS: 0%CPEs: 2EXPL: 0

This could lead to local escalation of privilege with no additional execution privileges needed. ... Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://android.googlesource.com/platform/frameworks/base/+/c7c1193ca7554fc3182ca9ab0f711bd118bdeef2 https://source.android.com/security/bulletin/2024-04-01 •

CVSS: 7.0EPSS: 0%CPEs: 2EXPL: 0

This could lead to local escalation of privilege with no additional execution privileges needed. ... Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de ejecución adicionales. • https://android.googlesource.com/platform/packages/apps/Settings/+/2e90322bab7de1deaf3c82e207bf4404b92743d7 https://source.android.com/security/bulletin/2024-04-01 • CWE-280: Improper Handling of Insufficient Permissions or Privileges •

CVSS: 2.8EPSS: 0%CPEs: 3EXPL: 0

A local privilege escalation (LPE) vulnerability has been identified in Phish Alert Button for Outlook (PAB), specifically within its configuration management functionalities. ... Se ha identificado una vulnerabilidad de escalada de privilegios locales (LPE) en Phish Alert Button for Outlook (PAB), específicamente dentro de sus funcionalidades de gestión de configuración. • https://support.knowbe4.com/hc/en-us/articles/28959854203923-CVE-2024-29210 • CWE-269: Improper Privilege Management •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

Malicious users may use the vulnerability to get sensitive information and escalate privileges. • https://www.moxa.com/en/support/product-support/security-advisory/mpsa-246328-nport-5100a-series-store-xss-vulnerability • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0

This could lead to local escalation of privilege with System execution privileges needed. ... Esto podría conducir a una escalada local de privilegios con permisos de ejecución de System necesarios. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-269: Improper Privilege Management •