Page 75 of 4925 results (0.183 seconds)

CVSS: -EPSS: 0%CPEs: -EXPL: 0

This could lead to local escalation of privilege with System execution privileges needed. ... Esto podría conducir a una escalada local de privilegios con permisos de ejecución de System necesarios. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-787: Out-of-bounds Write •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. ... Esto podría conducir a una escalada local de privilegios con permisos de ejecución de System necesarios. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-20: Improper Input Validation •

CVSS: 8.4EPSS: 0%CPEs: -EXPL: 0

Insecure Permissions vulnerability in e-trust Horacius 1.0, 1.1, and 1.2 allows a local attacker to escalate privileges via the password reset function. La vulnerabilidad de permisos inseguros en e-trust Horacius 1.0, 1.1 y 1.2 permite a un atacante local escalar privilegios a través de la función de restablecimiento de contraseña. • https://blog.pridesec.com.br/en/horacius-unauthenticated-privilege-escalation • CWE-277: Insecure Inherited Permissions •

CVSS: 8.6EPSS: 0%CPEs: -EXPL: 0

In Extreme XOS through 22.6.1.4, a read-only user can escalate privileges to root via a crafted HTTP POST request to the python method of the Machine-to-Machine Interface (MMI). • https://extreme-networks.my.site.com/ExtrArticleDetail?an=000118266 https://www.exsiliumsecurity.com/CVE-2024-27453.html • CWE-266: Incorrect Privilege Assignment •

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 0

Privilege Escalation in WRSA.EXE in Webroot Antivirus 8.0.1X- 9.0.35.12 on Windows64 bit and 32 bit allows malicious software to abuse WRSA.EXE to delete arbitrary and protected files. • https://answers.webroot.com/Webroot/ukp.aspx?&app=vw&vw=1&login=1&solutionid=4258 https://www.webroot.com/us/en/business/support/release-notes#heading-endpoint https://www.webroot.com/us/en/support/support-consumer-release-notes • CWE-269: Improper Privilege Management •