6 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by replacing binaries in installed directory and taking reverse shell of the system leading to Privilege Escalation. Las versiones de Dell Encryption, Dell Endpoint Security Suite Enterprise y Dell Security Management Server anteriores a 11.9.0 contienen una vulnerabilidad de escalada de privilegios debido a una ACL incorrecta del directorio de instalación no predeterminado. Un usuario malintencionado local podría explotar esta vulnerabilidad reemplazando los archivos binarios en el directorio instalado y tomando el shell inverso del sistema, lo que provocaría una escalada de privilegios. Dell Security Management Server versions prior to 11.9.0 suffer from a local privilege escalation vulnerability. • https://www.dell.com/support/kbdoc/en-us/000215881/dsa-2023-260 • CWE-284: Improper Access Control •

CVSS: 7.3EPSS: 0%CPEs: 4EXPL: 0

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary folder inside a restricted directory, leading to Privilege Escalation Dell Encryption, Dell Endpoint Security Suite Enterprise y Dell Security Management Server versiones anteriores a 11.8.1 contienen una vulnerabilidad de operación insegura en Windows Junction durante la instalación. Un usuario malintencionado local podría explotar esta vulnerabilidad para crear una carpeta arbitraria dentro de un directorio restringido, lo que provocaría una escalada de privilegios. • https://www.dell.com/support/kbdoc/en-us/000217572/dsa-2023-271 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-61: UNIX Symbolic Link (Symlink) Following •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Dell Encryption versions prior to 10.8 and Dell Endpoint Security Suite versions prior to 2.8 contain a privilege escalation vulnerability because of an incomplete fix for CVE-2020-5358. A local malicious user with low privileges could potentially exploit this vulnerability to gain elevated privilege on the affected system with the help of a symbolic link. Dell Encryption versiones anteriores a 10.8 y Dell Endpoint Security Suite versiones anteriores a 2.8, contienen una vulnerabilidad de escalada de privilegios debido a una corrección incompleta para el CVE-2020-5358. Un usuario malicioso local con pocos privilegios podría explotar esta vulnerabilidad para alcanzar privilegios elevados en el sistema afectado con la ayuda de un enlace simbólico. • https://www.dell.com/support/article/SLN322456 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Dell Encryption versions prior to 10.7 and Dell Endpoint Security Suite versions prior to 2.7 contain a privilege escalation vulnerability due to incorrect permissions. A local malicious user with low privileges could potentially exploit this vulnerability to gain elevated privilege on the affected system with the help of a symbolic link. Dell Encryption versiones anteriores a 10.7 y Dell Endpoint Security Suite versiones anteriores a 2.7, contienen una vulnerabilidad de escalada de privilegios debido a permisos incorrectos. Un usuario malicioso local con pocos privilegios podría explotar esta vulnerabilidad para alcanzar privilegios elevados en el sistema afectado con la ayuda de un enlace simbólico • https://www.dell.com/support/article/SLN321789 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

The vulnerability is limited to the installers of Dell Encryption Enterprise versions prior to 10.4.0 and Dell Endpoint Security Suite Enterprise versions prior to 2.4.0. This issue is exploitable only during the installation of the product by an administrator. A local authenticated low privileged user potentially could exploit this vulnerability by staging a malicious DLL in the search path of the installer prior to its execution by a local administrator. This would cause loading of the malicious DLL, which would allow the attacker to execute arbitrary code in the context of an administrator. La vulnerabilidad esta limitada para los instaladores de Dell Encryption Enterprise versiones anteriores a 10.4.0 y Dell Endpoint Security Suite Enterprise versiones anteriores a 2.4.0. • https://www.dell.com/support/article/SLN318889 • CWE-426: Untrusted Search Path CWE-427: Uncontrolled Search Path Element •