CVE-2023-30257
https://notcve.org/view.php?id=CVE-2023-30257
08 May 2023 — A buffer overflow in the component /proc/ftxxxx-debug of FiiO M6 Build Number v1.0.4 allows attackers to escalate privileges to root. • https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2017-11197 – CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2017-11197
03 May 2023 — In CyberArk Viewfinity 5.5.10.95 and 6.x before 6.1.1.220, a low privilege user can escalate to an administrative user via a bug within the "add printer" option. • https://www.exploit-db.com/exploits/42319 •
CVE-2023-2235 – Use-after-free in Linux kernel's Performance Events subsystem
https://notcve.org/view.php?id=CVE-2023-2235
01 May 2023 — A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. ... A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2 • CWE-416: Use After Free •
CVE-2023-2236 – Use-after-free in Linux kernel's Performance Events subsystem
https://notcve.org/view.php?id=CVE-2023-2236
01 May 2023 — A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. ... A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d94c04c0db024922e886c9fd429659f22f48ea4 • CWE-416: Use After Free •
CVE-2023-31436 – Linux Kernel Net Scheduler Out-Of-Bounds Access Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-31436
28 Apr 2023 — This vulnerability allows local attackers to escalate privileges on affected installations of the Linux Kernel. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html • CWE-787: Out-of-bounds Write •
CVE-2023-25438 – MilleGPG5 5.9.2 (Gennaio 2023) - Local Privilege Escalation / Incorrect Access Control
https://notcve.org/view.php?id=CVE-2023-25438
27 Apr 2023 — MilleGPG5 version 5.9.2 suffers from a local privilege escalation vulnerability due to incorrect access controls. • https://www.exploit-db.com/exploits/51410 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2023-2355
https://notcve.org/view.php?id=CVE-2023-2355
27 Apr 2023 — Local privilege escalation due to a DLL hijacking vulnerability. • https://security-advisory.acronis.com/advisories/SEC-4048 • CWE-427: Uncontrolled Search Path Element •
CVE-2023-29835
https://notcve.org/view.php?id=CVE-2023-29835
26 Apr 2023 — Insecure Permission vulnerability found in Wondershare Dr.Fone v.12.9.6 allows a remote attacker to escalate privileges via the service permission function. • https://github.com/IthacaLabs/Wondershare/tree/main/Dr.Fone •
CVE-2023-20869 – VMware Workstation UHCI Component Stack-based Buffer Overflow Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2023-20869
25 Apr 2023 — This vulnerability allows local attackers to escalate privileges on affected installations of VMware Workstation. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. • https://www.vmware.com/security/advisories/VMSA-2023-0008.html • CWE-787: Out-of-bounds Write •
CVE-2023-20871
https://notcve.org/view.php?id=CVE-2023-20871
25 Apr 2023 — VMware Fusion contains a local privilege escalation vulnerability. • https://www.vmware.com/security/advisories/VMSA-2023-0008.html •