
CVE-2025-7026 – SMM Arbitrary Write via Unchecked RBX Pointer in CommandRcx0
https://notcve.org/view.php?id=CVE-2025-7026
11 Jul 2025 — A vulnerability in the Software SMI handler (SwSmiInputValue 0xB2) allows a local attacker to control the RBX register, which is used as an unchecked pointer in the CommandRcx0 function. If the contents at RBX match certain expected values (e.g., '$DB$' or '2DB$'), the function performs arbitrary writes to System Management RAM (SMRAM), leading to potential privilege escalation to System Management Mode (SMM) and persistent firmware compromise. • https://kb.cert.org/vuls/id/746790 •

CVE-2025-7027 – SMM Arbitrary Write via Dual-Controlled Pointers in CommandRcx1
https://notcve.org/view.php?id=CVE-2025-7027
11 Jul 2025 — A vulnerability in the Software SMI handler (SwSmiInputValue 0xB2) allows a local attacker to control both the read and write addresses used by the CommandRcx1 function. ... This dual-pointer dereference enables arbitrary memory writes within System Management RAM (SMRAM), leading to potential SMM privilege escalation and firmware compromise. • https://kb.cert.org/vuls/id/746790 •

CVE-2025-7029 – SMM Arbitrary Write via Unchecked OcHeader Buffer in Platform Configuration Handler
https://notcve.org/view.php?id=CVE-2025-7029
11 Jul 2025 — A vulnerability in the Software SMI handler (SwSmiInputValue 0xB2) allows a local attacker to control the RBX register, which is used to derive pointers (OcHeader, OcData) passed into power and thermal configuration logic. These buffers are not validated before performing multiple structured memory writes based on OcSetup NVRAM values, enabling arbitrary SMRAM corruption and potential SMM privilege escalation. • https://kb.cert.org/vuls/id/746790 •

CVE-2025-30025
https://notcve.org/view.php?id=CVE-2025-30025
11 Jul 2025 — The communication protocol used between the server process and the service control had a flaw that could lead to a local privilege escalation. The communication protocol used between the server process and the service control had a flaw that could lead to a local privilege escalation. • https://www.axis.com/dam/public/40/0e/03/cve-2025-30025pdf-en-US-485736.pdf • CWE-502: Deserialization of Untrusted Data •

CVE-2025-2790 – G DATA Total Security GDTunerSvc Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-2790
11 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. •

CVE-2025-53503 – Trend Micro Cleaner One Pro Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-53503
10 Jul 2025 — Trend Micro Cleaner One Pro is vulnerable to a Privilege Escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Cleaner One Pro. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://helpcenter.trendmicro.com/en-us/article/tmka-12951 • CWE-64: Windows Shortcut Following (.LNK) •

CVE-2025-50124 – Schneider Electric EcoStruxure IT Data Center Expert 8.3 Privilege Escalation
https://notcve.org/view.php?id=CVE-2025-50124
10 Jul 2025 — CWE-269: Improper Privilege Management vulnerability exists that could cause privilege escalation when the server is accessed by a privileged account via a console and through exploitation of a setup script. ... The Charon executable and configuration appears to be a local method for adding and removing services that run within the DCE appliance. • https://packetstorm.news/files/id/206246 • CWE-269: Improper Privilege Management •

CVE-2025-52357
https://notcve.org/view.php?id=CVE-2025-52357
09 Jul 2025 — This can be exploited to hijack sessions or escalate privileges through social engineering or browser-based attacks. • https://github.com/wrathfulDiety/CVE-2025-52357 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-30661 – Junos OS: Low-privileged user can cause script to run as root, leading to privilege escalation
https://notcve.org/view.php?id=CVE-2025-30661
09 Jul 2025 — An Incorrect Permission Assignment for Critical Resource vulnerability in line card script processing of Juniper Networks Junos OS allows a local, low-privileged user to install scripts to be executed as root, leading to privilege escalation. An Incorrect Permission Assignment for Critical Resource vulnerability in line card script processing of Juniper Networks Junos OS allows a local, low-privileged user to install scripts to be executed as root, leading to privilege ... • https://github.com/orangecertcc/security-research/security/advisories/GHSA-2p66-9j7x-fmch • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2025-52988 – Junos OS and Junos OS Evolved: Privilege escalation to root via CLI command 'request system logout'
https://notcve.org/view.php?id=CVE-2025-52988
09 Jul 2025 — An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in the CLI of Juniper Networks Junos OS and Junos OS Evolved allows a high privileged, local attacker to escalated their privileges to root. An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in the CLI of Juniper Networks Junos OS and Junos OS Evolved allows a high privileged, local attacker to escalated their privileges to root. • https://supportportal.juniper.net/JSA100095 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •