Page 84 of 2980 results (0.034 seconds)

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

In theory, it might be possible to use this to escalate privileges. • http://www.openwall.com/lists/oss-security/2024/02/27/6 https://lists.apache.org/thread/qrt7mq7v7zyrh1qsh1gkg1m7clysvy32 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: -EXPL: 0

An issue was discovered in Linksys Router E1700 1.0.04 (build 3), allows authenticated attackers to escalate privileges via a crafted GET request to the /goform/* URI or via the ExportSettings function. • https://mat4mee.notion.site/Leaked-SessionID-can-lead-to-authentication-bypass-on-the-Linksys-Router-E1700-f56f9c4b15e7443fa237bd1b101a18d2 • CWE-613: Insufficient Session Expiration •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

Qognify VMS Client Viewer version 7.1 suffers from a local privilege escalation vulnerability via DLL hijacking. • http://seclists.org/fulldisclosure/2024/Mar/10 https://r.sec-consult.com/qognify • CWE-427: Uncontrolled Search Path Element •

CVSS: -EPSS: 0%CPEs: -EXPL: 1

An issue in Nagios XI 2024R1.01 allows a remote attacker to escalate privileges via a crafted script to the /usr/local/nagios/bin/npcd component. • https://github.com/MAWK0235/CVE-2024-24402 https://www.nagios.com/changelog •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Querybook is a user interface for querying big data. Prior to version 3.31.1, there is a vulnerability in Querybook's rich text editor that enables users to input arbitrary URLs without undergoing necessary validation. This particular security flaw allows the use of `javascript:` protocol which can potentially trigger arbitrary client-side execution. The most extreme exploit of this flaw could occur when an admin user unknowingly clicks on a cross-site scripting URL, thereby unintentionally compromising admin role access to the attacker. A patch to rectify this issue has been introduced in Querybook version `3.31.1`. • https://github.com/pinterest/querybook/commit/bc620dabaaf13ff1dcb30af0b46a490403fb9908 https://github.com/pinterest/querybook/pull/1412 https://github.com/pinterest/querybook/security/advisories/GHSA-fh6g-gvvp-587f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •