Page 78 of 4925 results (0.239 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

Local privilege escalation due to unquoted search path vulnerability. • https://security-advisory.acronis.com/advisories/SEC-7110 • CWE-428: Unquoted Search Path or Element •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

SQL injection vulnerability in onethink v.1.1 allows a remote attacker to escalate privileges via a crafted script to the ModelModel.class.php component. • https://gist.github.com/LioTree/1971a489dd5ff619b89e7a9e1da91152 https://github.com/liu21st/onethink https://github.com/liu21st/onethink/issues/39 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.1EPSS: 0%CPEs: -EXPL: 0

An issue in Insurance Management System v.1.0.0 and before allows a remote attacker to escalate privileges via a crafted POST request to /admin/core/new_staff. • https://github.com/sahildari/cve/blob/master/CVE-2024-31502.md • CWE-269: Improper Privilege Management •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

A vulnerability that only affects GLPI-Agent installed on windows via MSI packaging can allow a local user to cause denial of agent service by replacing GLPI server url with a wrong url or disabling the service. Additionally, in the case the Deploy task is installed, a local malicious user can trigger privilege escalation configuring a malicious server providing its own deploy task payload. ... Una vulnerabilidad que solo afecta al GLPI-Agent instalado en Windows a través del paquete MSI puede permitir que un usuario local provoque la denegación del servicio del agente reemplazando la URL del servidor GLPI con una URL incorrecta o deshabilitando el servicio. Además, en el caso de que se instale la tarea de implementación, un usuario malicioso local puede desencadenar una escalada de privilegios configurando un servidor malicioso que proporcione su propio payload de la tarea de implementación. • https://github.com/glpi-project/glpi-agent/commit/41bbb1169e899bd15350a9e2fdbf9269a3b7a14f https://github.com/glpi-project/glpi-agent/security/advisories/GHSA-hx3x-mmqg-h3jp • CWE-20: Improper Input Validation •

CVSS: 6.0EPSS: 0%CPEs: 267EXPL: 0

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. ... Una vulnerabilidad en una capacidad heredada que permitía la precarga de clientes VPN y complementos y que ha estado disponible en el software Cisco Adaptive Security Appliance (ASA) y el software Cisco Firepower Threat Defense (FTD) podría permitir que un atacante local autenticado ejecute código arbitrario con privilegios de nivel raíz. ... Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a privilege escalation vulnerability that can allow local privilege escalation from Administrator to root. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h • CWE-94: Improper Control of Generation of Code ('Code Injection') •