Search Results (3184 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-27114 2 So Planning, Soplanning 2 Simple Online Planning, Soplanning 2025-03-11 9.8 Critical
A unauthenticated Remote Code Execution (RCE) vulnerability is found in the SO Planning online planning tool. If the public view setting is enabled, a attacker can upload a PHP-file that will be available for execution for a few milliseconds before it is removed, leading to execution of code on the underlying system. The vulnerability has been remediated in version 1.52.02.
CVE-2023-22499 1 Deno 1 Deno 2025-03-10 7.5 High
Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Multi-threaded programs were able to spoof interactive permission prompt by rewriting the prompt to suggest that program is waiting on user confirmation to unrelated action. A malicious program could clear the terminal screen after permission prompt was shown and write a generic message. This situation impacts users who use Web Worker API and relied on interactive permission prompt. The reproduction is very timing sensitive and can’t be reliably reproduced on every try. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). The problem has been fixed in Deno v1.29.3; it is recommended all users update to this version. Users are advised to upgrade. Users unable to upgrade may run with --no-prompt flag to disable interactive permission prompts.
CVE-2023-38041 2 Ivanti, Microsoft 2 Secure Access Client, Windows 2025-03-07 7.0 High
A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system.
CVE-2023-34046 2 Apple, Vmware 2 Mac Os X, Fusion 2025-03-07 6.7 Medium
VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may exploit this vulnerability to escalate privileges to root on the system where Fusion is installed or being installed for the first time.
CVE-2024-53694 2025-03-07 N/A
A time-of-check time-of-use (TOCTOU) race condition vulnerability has been reported to affect several product versions. If exploited, the vulnerability could allow local attackers who have gained user access to gain access to otherwise unauthorized resources. We have already fixed the vulnerability in the following versions: QVPN Device Client for Mac 2.2.5 and later Qsync for Mac 5.1.3 and later Qfinder Pro Mac 7.11.1 and later
CVE-2023-1127 2 Fedoraproject, Vim 2 Fedora, Vim 2025-03-07 7.8 High
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
CVE-2024-53032 1 Qualcomm 52 Qam8255p, Qam8255p Firmware, Qam8295p and 49 more 2025-03-07 7.8 High
Memory corruption may occur in keyboard virtual device due to guest VM interaction.
CVE-2023-20623 3 Google, Mediatek, Yoctoproject 37 Android, Mt6580, Mt6735 and 34 more 2025-03-06 6.4 Medium
In ion, there is a possible escalation of privilege due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559778; Issue ID: ALPS07559778.
CVE-2021-20251 2 Fedoraproject, Samba 2 Fedora, Samba 2025-03-06 5.9 Medium
A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met.
CVE-2023-20620 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2025-03-06 4.1 Medium
In adsp, there is a possible escalation of privilege due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07554558; Issue ID: ALPS07554558.
CVE-2023-32258 3 Linux, Netapp, Redhat 6 Linux Kernel, H300s, H410s and 3 more 2025-03-05 8.1 High
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_LOGOFF and SMB2_CLOSE commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.
CVE-2024-53028 2025-03-05 7.8 High
Memory corruption may occur while processing message from frontend during allocation.
CVE-2022-48366 1 Ibexa 7 Commerce, Digital Experience Platform, Ez Platform and 4 more 2025-03-04 3.7 Low
An issue was discovered in eZ Platform Ibexa Kernel before 1.3.19. It allows determining account existence via a timing attack.
CVE-2024-58048 2025-03-04 6.7 Medium
Multi-thread problem vulnerability in the package management module Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2023-28142 1 Qualys 1 Cloud Agent 2025-03-03 6.7 Medium
A Race Condition exists in the Qualys Cloud Agent for Windows platform in versions from 3.1.3.34 and before 4.5.3.1. This allows attackers to escalate privileges limited on the local machine during uninstallation of the Qualys Cloud Agent for Windows. Attackers may gain SYSTEM level privileges on that asset to run arbitrary commands. At the time of this disclosure, versions before 4.0 are classified as End of Life.
CVE-2023-35309 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 7.5 High
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2023-33156 1 Microsoft 1 Malware Protection Engine 2025-02-28 6.3 Medium
Microsoft Defender Elevation of Privilege Vulnerability
CVE-2023-4155 3 Fedoraproject, Linux, Redhat 7 Fedora, Linux Kernel, Enterprise Linux and 4 more 2025-02-27 5.3 Medium
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).
CVE-2023-28144 1 Kdab 1 Hotspot 2025-02-27 7 High
KDAB Hotspot 1.3.x and 1.4.x through 1.4.1, in a non-default configuration, allows privilege escalation because of race conditions involving symlinks and elevate_perf_privileges.sh chown calls.
CVE-2023-22883 1 Zoom 1 Meetings 2025-02-26 7.2 High
Zoom Client for IT Admin Windows installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to the SYSTEM user.