Filtered by CWE-269
Total 2002 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-1868 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 7.8 High
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A local attacker may be able to elevate their privileges.
CVE-2021-1851 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 8.8 High
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1802 1 Apple 2 Mac Os X, Macos 2024-08-03 7.8 High
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. A local attacker may be able to elevate their privileges.
CVE-2021-1787 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 7.8 High
Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A local attacker may be able to elevate their privileges.
CVE-2021-1839 1 Apple 2 Mac Os X, Macos 2024-08-03 7.8 High
The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. A local attacker may be able to elevate their privileges.
CVE-2021-1729 1 Microsoft 10 Windows 10, Windows 10 1803, Windows 10 1809 and 7 more 2024-08-03 7.1 High
Windows Update Stack Setup Elevation of Privilege Vulnerability
CVE-2021-1750 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-08-03 7.8 High
Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1733 1 Microsoft 1 Psexec 2024-08-03 7.8 High
Sysinternals PsExec Elevation of Privilege Vulnerability
CVE-2021-1727 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-03 7.8 High
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-1728 1 Microsoft 1 System Center Operations Manager 2024-08-03 8.8 High
System Center Operations Manager Elevation of Privilege Vulnerability
CVE-2021-1698 1 Microsoft 10 Windows 10, Windows 10 1803, Windows 10 1809 and 7 more 2024-08-03 7.8 High
Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1640 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-03 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1118 1 Nvidia 1 Virtual Gpu 2024-08-03 7.8 High
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is the potential to execute privileged operations by the guest OS, which may lead to information disclosure, data tampering, escalation of privileges, and denial of service
CVE-2021-1051 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2024-08-03 8.4 High
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which a local user can get elevated privileges to modify display configuration data, which may result in denial of service of the display.
CVE-2021-0691 1 Google 1 Android 2024-08-03 6.7 Medium
In the SELinux policy configured in system_app.te, there is a possible way for system_app to gain code execution in other processes due to an overly-permissive SELinux policy. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-188554048
CVE-2021-0891 1 Google 1 Android 2024-08-03 7.5 High
An unprivileged app can trigger PowerVR driver to return an uninitialized heap memory causing information disclosure.Product: AndroidVersions: Android SoCAndroid ID: A-236849490
CVE-2021-0327 1 Google 1 Android 2024-08-03 7.8 High
In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267
CVE-2021-0306 1 Google 1 Android 2024-08-03 7.8 High
In addAllPermissions of PermissionManagerService.java, there is a possible permissions bypass when upgrading major Android versions which allows an app to gain the android.permission.ACTIVITY_RECOGNITION permission without user confirmation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11, Android-8.0, Android-8.1, Android-9, Android-10; Android ID: A-154505240.
CVE-2021-0052 1 Intel 1 Computing Improvement Program 2024-08-03 7.8 High
Incorrect default privileges in the Intel(R) Computing Improvement Program before version 2.4.6522 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2022-48515 1 Huawei 2 Emui, Harmonyos 2024-08-03 7.5 High
Vulnerability of inappropriate permission control in Nearby. Successful exploitation of this vulnerability may affect service confidentiality.