Show filters
204 topics marked with the following tags:
Displaying 151-160 of 204
Sort by:
Attacker Value
High
CVE-2021-3560
Disclosure Date: February 16, 2022 (last updated October 07, 2023)
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
1
Attacker Value
High
CVE-2021-31956
Last updated June 08, 2021
Windows NTFS Elevation of Privilege Vulnerability
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Additionally, an attacker could convince a local user to open a malicious file. The attacker would have to convince the user to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.
The team at Kaspersky have reported threat actors are exploiting this Microsoft Windows OS kernel vulnerability
Source: https://securelist.com/puzzlemaker-chrome-zero-day-exploit-chain/102771/
4
Attacker Value
Very High
CVE-2024-21887
Disclosure Date: January 12, 2024 (last updated January 13, 2024)
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.
5
Attacker Value
Moderate
CVE-2021-1237
Disclosure Date: January 13, 2021 (last updated November 08, 2023)
A vulnerability in the Network Access Manager and Web Security Agent components of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL injection attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by inserting a configuration file in a specific path in the system which, in turn, causes a malicious DLL file to be loaded when the application starts. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges.
1
Attacker Value
Moderate
CVE-2021-33739
Disclosure Date: June 08, 2021 (last updated July 30, 2024)
Microsoft DWM Core Library Elevation of Privilege Vulnerability
3
Attacker Value
High
CVE-2020-13162
Disclosure Date: June 16, 2020 (last updated October 06, 2023)
A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges.
1
Attacker Value
Moderate
CVE-2022-0342
Disclosure Date: March 28, 2022 (last updated October 07, 2023)
An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device.
6
Attacker Value
Very High
Multiple vulnerabilities in HPE Intelligent Management Center (IMC) before E070…
Last updated October 29, 2020
Security vulnerabilities in HPE Intelligent Management Center (IMC) PLAT prior to 7.3 (E0705P07) could allow remote code execution.
1
Attacker Value
Very High
CVE-2020-9934 - macOS Transparency, Consent, and Control (TCC) Framework bypass
Disclosure Date: October 16, 2020 (last updated October 07, 2023)
An issue existed in the handling of environment variables. This issue was addressed with improved validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6. A local user may be able to view sensitive user information.
1
Attacker Value
Very High
CVE-2020-8218
Disclosure Date: July 30, 2020 (last updated February 28, 2024)
A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.
1