Nokia FastMile 3TG00118ABAD52 devices allow privilege escalation by an authenticated user via is_ctc_admin=1 to login_web_app.cgi and use of Import Config File.
Max CVSS
8.8
Published
2021-12-27
Updated
2022-01-12
EPSS
0.09%
basic/BasicAuthProvider.java in AuthGuard before 0.9.0 allows authentication via an inactive identifier.
Max CVSS
9.8
Published
2021-12-27
Updated
2022-01-07
EPSS
0.20%
Certain NETGEAR devices are affected by privilege escalation. This affects R6900P before 1.3.3.140, R7000 before 1.0.11.126, R7000P before 1.3.3.140, and RS400 before 1.5.1.80.
Max CVSS
8.4
Published
2021-12-26
Updated
2022-07-12
EPSS
0.10%
Glewlwyd 2.0.0, fixed in 2.6.1 is affected by an incorrect access control vulnerability. One user can attempt to log in as another user without its password.
Max CVSS
8.8
Published
2021-12-30
Updated
2022-07-12
EPSS
0.10%
Privilege escalation vulnerability in Avast Antivirus prior to 20.4 allows a local user to gain elevated privileges by "hollowing" trusted process which could lead to the bypassing of Avast self-defense.
Max CVSS
7.8
Published
2021-12-27
Updated
2022-07-12
EPSS
0.04%
Multiple privilege escalation vulnerabilities in Avast Antivirus prior to 20.4 allow a local user to gain elevated privileges by calling unnecessarily powerful internal methods of the main antivirus service which could lead to the (1) arbitrary file delete, (2) write and (3) reset security.
Max CVSS
7.8
Published
2021-12-27
Updated
2022-07-12
EPSS
0.04%
Privilege escalation vulnerability in the Self-Defense driver of Avast Antivirus prior to 20.8 allows a local user with SYSTEM privileges to gain elevated privileges by "hollowing" process wsc_proxy.exe which could lead to acquire antimalware (AM-PPL) protection.
Max CVSS
8.8
Published
2021-12-27
Updated
2022-07-12
EPSS
0.04%
Privilege escalation vulnerability in the Sandbox component of Avast Antivirus prior to 20.4 allows a local sandboxed code to gain elevated privileges by using system IPC interfaces which could lead to exit the sandbox and acquire SYSTEM privileges.
Max CVSS
8.8
Published
2021-12-27
Updated
2022-07-12
EPSS
0.05%
glFusion CMS 1.7.9 is affected by an access control vulnerability via /public_html/users.php.
Max CVSS
9.8
Published
2021-12-14
Updated
2021-12-15
EPSS
0.30%
glFusion CMS v1.7.9 is affected by an arbitrary user registration vulnerability in /public_html/users.php. An attacker can register with the mailbox of any user. When users want to register, they will find that the mailbox has been occupied.
Max CVSS
5.3
Published
2021-12-14
Updated
2022-07-12
EPSS
0.08%
Zoho ManageEngine ServiceDesk Plus MSP before 10.5 Build 10534 is vulnerable to unauthenticated remote code execution due to a filter bypass in which authentication is not required.
Max CVSS
9.8
Published
2021-12-20
Updated
2022-01-03
EPSS
0.31%
A vulnerability has been identified in SiPass integrated V2.76 (All versions), SiPass integrated V2.80 (All versions), SiPass integrated V2.85 (All versions), Siveillance Identity V1.5 (All versions), Siveillance Identity V1.6 (All versions < V1.6.284.0). Affected applications insufficiently limit the access to the internal user authentication service. This could allow an unauthenticated remote attacker to trigger several actions on behalf of valid user accounts.
Max CVSS
9.8
Published
2021-12-14
Updated
2021-12-17
EPSS
0.35%
OpUtils in Zoho ManageEngine OpManager 12.5 before 125490 mishandles authentication for a few audit directories.
Max CVSS
9.8
Published
2021-12-09
Updated
2021-12-15
EPSS
0.45%
Bitmask Riseup VPN 0.21.6 contains a local privilege escalation flaw due to improper access controls. When the software is installed with a non-default installation directory off of the system root, the installer fails to properly set ACLs. This allows lower privileged users to replace the VPN executable with a malicious one. When a higher privileged user such as an Administrator launches that executable, it is possible for the lower privileged user to escalate to Administrator privileges.
Max CVSS
7.3
Published
2021-12-30
Updated
2022-07-12
EPSS
0.04%
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.
Max CVSS
6.5
Published
2021-11-30
Updated
2021-12-01
EPSS
0.07%
DLL hijacking could lead to local privilege escalation. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035
Max CVSS
7.8
Published
2021-11-29
Updated
2021-11-30
EPSS
0.06%
FreeRTOS versions 10.2.0 through 10.4.5 do not prevent non-kernel code from calling the xPortRaisePrivilege internal function to raise privilege. FreeRTOS versions through 10.4.6 do not prevent a third party that has already independently gained the ability to execute injected code to achieve further privilege escalation by branching directly inside a FreeRTOS MPU API wrapper function with a manually crafted stack frame. These issues affect ARMv7-M MPU ports, and ARMv8-M ports with MPU support enabled (i.e. configENABLE_MPU set to 1). These are fixed in V10.5.0 and in V10.4.3-LTS Patch 3.
Max CVSS
7.8
Published
2021-11-17
Updated
2022-10-12
EPSS
0.04%
The impacted products, when configured to use SSO, are affected by an improper authentication vulnerability. This vulnerability allows the application to accept manual entry of any active directory (AD) account provisioned in the application without supplying a password, resulting in access to the application as the supplied AD account, with all associated privileges.
Max CVSS
9.8
Published
2021-12-15
Updated
2022-07-25
EPSS
0.19%
The authentication algorithm of the WebHMI portal is sound, but the implemented mechanism can be bypassed as the result of a separate weakness that is primary to the authentication error.
Max CVSS
9.8
Published
2021-12-06
Updated
2021-12-07
EPSS
0.19%
Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
Max CVSS
7.5
Published
2021-12-15
Updated
2022-07-12
EPSS
0.18%
Windows Installer Elevation of Privilege Vulnerability
Max CVSS
7.8
Published
2021-12-15
Updated
2022-07-12
EPSS
0.04%
Windows Mobile Device Management Elevation of Privilege Vulnerability
Max CVSS
5.5
Published
2021-12-15
Updated
2022-07-12
EPSS
0.04%
ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability
Max CVSS
7.8
Published
2021-12-15
Updated
2022-07-12
EPSS
0.04%
Microsoft SharePoint Elevation of Privilege Vulnerability.
Max CVSS
8.8
Published
2021-12-29
Updated
2022-07-12
EPSS
0.12%
HumHub is an open-source social network kit written in PHP. Prior to HumHub version 1.10.3 or 1.9.3, it could be possible for registered users to become unauthorized members of private Spaces. Versions 1.10.3 and 1.9.3 contain a patch for this issue.
Max CVSS
6.5
Published
2021-12-20
Updated
2022-08-09
EPSS
0.12%
1120 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!