Vulnerabilities (CVE)

Filtered by CWE-269
Total 1970 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36307 1 Dell 1 Networking Os10 2024-11-21 8.5 HIGH 8.8 HIGH
Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains a privilege escalation vulnerability. A malicious low privileged user with specific access to the API could potentially exploit this vulnerability to gain admin privileges on the affected system.
CVE-2021-36302 1 Dell 2 Emc Integrated System For Microsoft Azure Stack Hub, Emc Integrated System For Microsoft Azure Stack Hub Firmware 2024-11-21 9.0 HIGH 9.9 CRITICAL
All Dell EMC Integrated System for Microsoft Azure Stack Hub versions contain a privilege escalation vulnerability. A remote malicious user with standard level JEA credentials may potentially exploit this vulnerability to elevate privileges and take over the system.
CVE-2021-36293 1 Dell 10 Emc Unity Operating Environment, Vnx5200, Vnx5400 and 7 more 2024-11-21 4.6 MEDIUM 6.4 MEDIUM
Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain elevated privileges.
CVE-2021-36290 1 Dell 10 Emc Unity Operating Environment, Vnx5200, Vnx5400 and 7 more 2024-11-21 4.6 MEDIUM 6.4 MEDIUM
Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain privileges.
CVE-2021-36207 1 Johnsoncontrols 3 Metasys Application And Data Server, Metasys Extended Application And Data Server, Metasys Open Application Server 2024-11-21 8.5 HIGH 8.8 HIGH
Under certain circumstances improper privilege management in Metasys ADS/ADX/OAS servers versions 10 and 11 could allow an authenticated user to elevate their privileges to administrator.
CVE-2021-35946 1 Owncloud 1 Owncloud 2024-11-21 7.5 HIGH 9.8 CRITICAL
A receiver of a federated share with access to the database with ownCloud version before 10.8 could update the permissions and therefore elevate their own permissions.
CVE-2021-35534 1 Hitachienergy 10 Gms600, Gms600 Firmware, Pwc600 and 7 more 2024-11-21 9.0 HIGH 7.2 HIGH
Insufficient security control vulnerability in internal database access mechanism of Hitachi Energy Relion 670/650/SAM600-IO, Relion 650, GMS600, PWC600 allows attacker who successfully exploited this vulnerability, of which the product does not sufficiently restrict access to an internal database tables, could allow anybody with user credentials to bypass security controls that is enforced by the product. Consequently, exploitation may lead to unauthorized modifications on data/firmware, and/or to permanently disabling the product. This issue affects: Hitachi Energy Relion 670 Series 2.0 all revisions; 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.5. Hitachi Energy Relion 670/650 Series 2.1 all revisions. 2.2.0 all revisions; 2.2.4 all revisions; Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions; 2.2.5 versions prior to 2.2.5.2. Hitachi Energy Relion 650 1.0 all revisions. 1.1 all revisions; 1.2 all revisions; 1.3 versions prior to 1.3.0.8; Hitachi Energy GMS600 1.3.0; 1.3.0.1; 1.2.0. Hitachi Energy PWC600 1.0.1 version 1.0.1.4 and prior versions; 1.1.0 version 1.1.0.1 and prior versions.
CVE-2021-35523 1 Securepoint 1 Openvpn-client 2024-11-21 7.2 HIGH 7.8 HIGH
Securepoint SSL VPN Client v2 before 2.0.32 on Windows has unsafe configuration handling that enables local privilege escalation to NT AUTHORITY\SYSTEM. A non-privileged local user can modify the OpenVPN configuration stored under "%APPDATA%\Securepoint SSL VPN" and add a external script file that is executed as privileged user.
CVE-2021-35448 2 Microsoft, Remotemouse 2 Windows, Emote Interactive Studio 2024-11-21 7.2 HIGH 7.8 HIGH
Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.
CVE-2021-35309 1 Samsung 1 Syncthru Web Service 2024-11-21 N/A 7.5 HIGH
An issue discovered in Samsung SyncThru Web Service SPL 5.93 06-09-2014 allows attackers to gain escalated privileges via MITM attacks.
CVE-2021-35064 1 Kramerav 1 Viaware 2024-11-21 10.0 HIGH 9.8 CRITICAL
KramerAV VIAWare, all tested versions, allow privilege escalation through misconfiguration of sudo. Sudoers permits running of multiple dangerous commands, including unzip, systemctl and dpkg.
CVE-2021-35052 1 Kaspersky 1 Password Manager 2024-11-21 4.6 MEDIUM 7.8 HIGH
A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.
CVE-2021-34998 1 Watchguard 1 Panda Antivirus 2024-11-21 7.2 HIGH 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-14208.
CVE-2021-34810 1 Synology 1 Download Station 2024-11-21 6.5 MEDIUM 9.9 CRITICAL
Improper privilege management vulnerability in cgi component in Synology Download Station before 3.8.16-3566 allows remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2021-34802 1 Neo4j 1 Graph Databse 2024-11-21 6.5 MEDIUM 8.8 HIGH
A failure in resetting the security context in some transaction actions in Neo4j Graph Database 4.2 and 4.3 could allow authenticated users to execute commands with elevated privileges.
CVE-2021-34766 1 Cisco 1 Smart Software Manager On-prem 2024-11-21 6.5 MEDIUM 5.4 MEDIUM
A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to elevate privileges and create, read, update, or delete records and settings in multiple functions. This vulnerability is due to insufficient authorization of the System User and System Operator role capabilities. An attacker could exploit this vulnerability by directly accessing a web resource. A successful exploit could allow the attacker to create, read, update, or delete records and settings in multiple functions without the necessary permissions on the web UI.
CVE-2021-34745 1 Cisco 1 Appdynamics .net Agent 2024-11-21 7.2 HIGH 7.8 HIGH
A vulnerability in the AppDynamics .NET Agent for Windows could allow an attacker to leverage an authenticated, local user account to gain SYSTEM privileges. This vulnerability is due to the .NET Agent Coordinator Service executing code with SYSTEM privileges. An attacker with local access to a device that is running the vulnerable agent could create a custom process that would be launched with those SYSTEM privileges. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system. This vulnerability is fixed in AppDynamics .NET Agent Release 21.7.
CVE-2021-34537 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-11-21 5.2 MEDIUM 7.8 HIGH
Windows Bluetooth Driver Elevation of Privilege Vulnerability
CVE-2021-34514 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-11-21 7.2 HIGH 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-34511 1 Microsoft 6 Windows 10, Windows 7, Windows Server 2008 and 3 more 2024-11-21 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability