Search Results (8488 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-28813 2 Infinera, Nokia 3 Hit 7300, Hit 7300, Hit 7300 Firmware 2025-05-30 8.4 High
An issue was discovered in Infinera hiT 7300 5.60.50. Undocumented privileged functions in the @CT management application allow an attacker to activate remote SSH access to the appliance via an unexpected network interface.
CVE-2023-44281 1 Dell 1 Pair 2025-05-30 6.6 Medium
Dell Pair Installer version prior to 1.2.1 contains an elevation of privilege vulnerability. A low privilege user with local access to the system could potentially exploit this vulnerability to delete arbitrary files and result in Denial of Service.
CVE-2024-40458 1 Ocuco 1 Innovation 2025-05-30 7.8 High
An issue in Ocuco Innovation Tracking.exe v.2.10.24.51 allows a local attacker to escalate privileges via the modification of TCP packets.
CVE-2024-40459 1 Ocuco 1 Innovation 2025-05-30 7.8 High
An issue in Ocuco Innovation APPMANAGER.EXE v.2.10.24.51 allows a local attacker to escalate privileges via the application manager function
CVE-2024-40460 1 Ocuco 1 Innovation 2025-05-30 7.8 High
An issue in Ocuco Innovation v.2.10.24.51 allows a local attacker to escalate privileges via the JOBENTRY.EXE
CVE-2024-40461 1 Ocuco 1 Innovation 2025-05-30 7.8 High
An issue in Ocuco Innovation v.2.10.24.51 allows a local attacker to escalate privileges via the STOCKORDERENTRY.EXE component
CVE-2024-40462 1 Ocuco 1 Innovation 2025-05-30 7.8 High
An issue in Ocuco Innovation v.2.10.24.51 allows a local attacker to escalate privileges via the SETTINGSVATIGATOR.EXE component
CVE-2024-41199 1 Ocuco 1 Innovation 2025-05-30 7.2 High
An issue in Ocuco Innovation - JOBMANAGER.EXE v2.10.24.16 allows attackers to bypass authentication and escalate privileges to Administrator via a crafted TCP packet.
CVE-2023-51356 1 Reputeinfosystems 1 Armember 2025-05-29 8.8 High
Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through 4.0.10.
CVE-2023-47837 1 Reputeinfosystems 1 Armember 2025-05-29 8.3 High
Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through 4.0.10.
CVE-2022-35771 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2025-05-29 7.8 High
Windows Defender Credential Guard Elevation of Privilege Vulnerability
CVE-2022-35765 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2025-05-29 7.8 High
Storage Spaces Direct Elevation of Privilege Vulnerability
CVE-2022-35764 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2025-05-29 7.8 High
Storage Spaces Direct Elevation of Privilege Vulnerability
CVE-2022-35763 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2025-05-29 7.8 High
Storage Spaces Direct Elevation of Privilege Vulnerability
CVE-2022-35762 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2025-05-29 7.8 High
Storage Spaces Direct Elevation of Privilege Vulnerability
CVE-2022-35761 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2025-05-29 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-35782 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2025-05-29 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35781 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2025-05-29 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35780 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2025-05-29 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35775 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2025-05-29 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability