PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.
Max CVSS
6.5
EPSS Score
0.07%
Published
2021-11-30
Updated
2021-12-01
DLL hijacking could lead to local privilege escalation. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035
Max CVSS
7.8
EPSS Score
0.06%
Published
2021-11-29
Updated
2021-11-30
FreeRTOS versions 10.2.0 through 10.4.5 do not prevent non-kernel code from calling the xPortRaisePrivilege internal function to raise privilege. FreeRTOS versions through 10.4.6 do not prevent a third party that has already independently gained the ability to execute injected code to achieve further privilege escalation by branching directly inside a FreeRTOS MPU API wrapper function with a manually crafted stack frame. These issues affect ARMv7-M MPU ports, and ARMv8-M ports with MPU support enabled (i.e. configENABLE_MPU set to 1). These are fixed in V10.5.0 and in V10.4.3-LTS Patch 3.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-17
Updated
2022-10-12
Nodebb is an open source Node.js based forum software. In affected versions incorrect logic present in the token verification step unintentionally allowed master token access to the API. The vulnerability has been patch as of v1.18.5. Users are advised to upgrade as soon as possible.
Max CVSS
9.8
EPSS Score
0.12%
Published
2021-11-29
Updated
2022-10-27
Trend Micro Antivirus for Mac 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection that could lead to full local privilege escalation within the application. Please note that an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-11-30
Updated
2022-07-12
An issue was discovered in GNU Hurd before 0.9 20210404-9. The use of an authentication protocol in the proc server is vulnerable to man-in-the-middle attacks, which can be exploited for local privilege escalation to get full root access.
Max CVSS
7.0
EPSS Score
0.04%
Published
2021-11-07
Updated
2021-11-09
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-07
Updated
2021-11-09
Windows 10 Update Assistant Elevation of Privilege Vulnerability
Max CVSS
7.1
EPSS Score
0.04%
Published
2021-11-24
Updated
2023-12-28
In JetBrains Ktor before 1.6.4, nonce verification during the OAuth2 authentication process is implemented improperly.
Max CVSS
7.5
EPSS Score
0.07%
Published
2021-11-09
Updated
2021-11-10
Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability.
Max CVSS
9.3
EPSS Score
0.10%
Published
2021-11-23
Updated
2022-10-26
Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing privilege escalation, unauthorized password reset, stealing of sensitive data, access to credentials in plaintext, access to registry values, tampering with configuration files, etc.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-17
Updated
2022-07-12
An issue was discovered in Talend Data Catalog before 7.3-20210930. After setting up SAML/OAuth, authentication is not correctly enforced on the native login page. Any valid user from the SAML/OAuth provider can be used as the username with an arbitrary password, and login will succeed.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-11-05
Updated
2022-07-12
On sites that also had the Elementor plugin for WordPress installed, it was possible for users with the edit_posts capability, which includes Contributor-level users, to import blocks onto any page using the astra-page-elementor-batch-process AJAX action. An attacker could craft and host a block containing malicious JavaScript on a server they controlled, and then use it to overwrite any post or page by sending an AJAX request with the action set to astra-page-elementor-batch-process and the url parameter pointed to their remotely-hosted malicious block, as well as an id parameter containing the post or page to overwrite. Any post or page that had been built with Elementor, including published pages, could be overwritten by the imported block, and the malicious JavaScript in the imported block would then be executed in the browser of any visitors to that page.
Max CVSS
7.6
EPSS Score
0.06%
Published
2021-11-17
Updated
2021-11-19
WP DSGVO Tools (GDPR) <= 3.1.23 had an AJAX action, ‘admin-dismiss-unsubscribe‘, which lacked a capability check and a nonce check and was available to unauthenticated users, and did not check the post type when deleting unsubscription requests. As such, it was possible for an attacker to permanently delete an arbitrary post or page on the site by sending an AJAX request with the “action” parameter set to “admin-dismiss-unsubscribe” and the “id” parameter set to the post to be deleted. Sending such a request would move the post to the trash, and repeating the request would permanently delete the post in question.
Max CVSS
9.1
EPSS Score
0.11%
Published
2021-11-05
Updated
2022-07-25
4MOSAn GCB Doctor’s login page has improper validation of Cookie, which allows an unauthenticated remote attacker to bypass authentication by code injection in cookie, and arbitrarily manipulate the system or interrupt services by upload and execution of arbitrary files.
Max CVSS
10.0
EPSS Score
0.29%
Published
2021-11-19
Updated
2022-08-09
The permission control of AIFU cashier management salary query function can be bypassed, thus after obtaining general user’s permission, the remote attacker can access account information except passwords by crafting URL parameters.
Max CVSS
4.3
EPSS Score
0.09%
Published
2021-11-16
Updated
2022-08-09
Visual Studio Code Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-10
Updated
2023-12-28
Visual Studio Elevation of Privilege Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2021-11-10
Updated
2023-12-28
Azure RTOS Elevation of Privilege Vulnerability
Max CVSS
7.2
EPSS Score
0.06%
Published
2021-11-10
Updated
2023-12-28
Azure RTOS Elevation of Privilege Vulnerability
Max CVSS
7.2
EPSS Score
0.06%
Published
2021-11-10
Updated
2023-12-28
Azure RTOS Elevation of Privilege Vulnerability
Max CVSS
7.2
EPSS Score
0.06%
Published
2021-11-10
Updated
2023-12-28
Windows 10 Update Assistant Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-24
Updated
2023-12-28
Active Directory Domain Services Elevation of Privilege Vulnerability
Max CVSS
8.8
EPSS Score
0.15%
Published
2021-11-10
Updated
2023-12-28

CVE-2021-42287

Known exploited
Used for ransomware
Active Directory Domain Services Elevation of Privilege Vulnerability
Max CVSS
8.8
EPSS Score
90.76%
Published
2021-11-10
Updated
2023-12-28
CISA KEV Added
2022-04-11
Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-10
Updated
2023-12-28
98 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!