6 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Microsoft Defender para Endpoint Protection • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21315 • CWE-20: Improper Input Validation •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 1

A time-of-check-time-of-use (TOCTOU) race condition vulnerability was found in networkd-dispatcher. This flaw exists because there is a certain time between the scripts being discovered and them being run. An attacker can abuse this vulnerability to replace scripts that networkd-dispatcher believes to be owned by root with ones that are not. Se ha encontrado una vulnerabilidad de condición de carrera de tiempo de comprobación (TOCTOU) en networkd-dispatcher. Este fallo se presenta porque hay un determinado tiempo entre que son detectados los scripts y son ejecutados. • https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Defender for Endpoint for Mac Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Microsoft Defender for Endpoint for Mac • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35828 •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Microsoft Defender for Endpoint Tampering Vulnerability Una Vulnerabilidad de manipulación de Microsoft Defender for Endpoint • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33637 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in networkd-dispatcher. This flaw exists because no functions are sanitized by the OperationalState or the AdministrativeState of networkd-dispatcher. This attack leads to a directory traversal to escape from the “/etc/networkd-dispatcher” base directory. Se ha encontrado una vulnerabilidad en networkd-dispatcher. Este fallo se presenta porque no son saneadas las funciones por el OperationalState o el AdministrativeState de networkd-dispatcher. • https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •