Page 8 of 104 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

In Akamai EAA (Enterprise Application Access) Client before 2.3.1, 2.4.x before 2.4.1, and 2.5.x before 2.5.3, an unquoted path may allow an attacker to hijack the flow of execution. En Akamai EAA (Enterprise Application Access) Client versiones anteriores a 2.3.1, versiones 2.4.x anteriores a 2.4.1 y versiones 2.5.x anteriores a 2.5.3, una ruta no citada puede permitir a un atacante secuestrar el flujo de ejecución • https://akamai.com/blog/news/eaa-client-escalation-of-privilege-vulnerability https://www.akamai.com/products/enterprise-application-access • CWE-428: Unquoted Search Path or Element •

CVSS: 8.3EPSS: 0%CPEs: 11EXPL: 0

Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Advanced Networking Option, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Advanced Networking Option. • https://www.oracle.com/security-alerts/cpujan2021.html •

CVSS: 9.1EPSS: 47%CPEs: 15EXPL: 0

VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection vulnerability. VMware Workspace One Access, Access Connector, Identity Manager e Identity Manager Connector abordan una vulnerabilidad de inyección de comandos VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector contain a command injection vulnerability. An attacker with network access to the administrative configurator on port 8443 and a valid password for the configurator administrator account can execute commands with unrestricted privileges on the underlying operating system. • https://www.vmware.com/security/advisories/VMSA-2020-0027.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Access. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1582 •

CVSS: 7.2EPSS: 0%CPEs: 25EXPL: 0

An input validation vulnerability found in multiple Trend Micro products utilizing a particular version of a specific rootkit protection driver could allow an attacker in user-mode with administrator permissions to abuse the driver to modify a kernel address that may cause a system crash or potentially lead to code execution in kernel mode. An attacker must already have obtained administrator access on the target machine (either legitimately or via a separate unrelated attack) to exploit this vulnerability. Una vulnerabilidad de comprobación de entrada que se encuentra en varios productos de Trend Micro que usan una versión particular de un controlador de protección de rootkit específico, podría permitir a un atacante en modo usuario con permisos de administrador abusar del controlador para modificar una dirección del kernel que puede causar un bloqueo del sistema o potencialmente conllevar a una ejecución de código en modo kernel. Un atacante ya debe haber obtenido acceso de administrador en la máquina de destino (legítimamente o mediante un ataque no relacionado separado) para explotar esta vulnerabilidad • https://jvn.jp/en/vu/JVNVU99160193/index.html https://jvn.jp/vu/JVNVU99160193 https://success.trendmicro.com/jp/solution/000260748 https://success.trendmicro.com/solution/000260713 • CWE-20: Improper Input Validation •