Lucene search

K

Agent Security Vulnerabilities

cve
cve

CVE-2024-3292

A race condition vulnerability exists where an authenticated, local attacker on a Windows Nessus Agent host could modify installation parameters at installation time, which could lead to the execution of arbitrary code on the Nessus host. -...

8.2CVSS

7.1AI Score

0.0004EPSS

2024-05-17 06:15 PM
17
cve
cve

CVE-2024-3291

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 05:15 PM
17
cve
cve

CVE-2024-34010

Local privilege escalation due to unquoted search path vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

8.2CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
27
cve
cve

CVE-2024-34011

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

6.8CVSS

7.7AI Score

0.0004EPSS

2024-04-29 04:15 PM
23
cve
cve

CVE-2023-48683

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
28
cve
cve

CVE-2023-48684

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2024-04-29 04:15 PM
26
cve
cve

CVE-2024-28240

The GLPI Agent is a generic management agent. A vulnerability that only affects GLPI-Agent installed on windows via MSI packaging can allow a local user to cause denial of agent service by replacing GLPI server url with a wrong url or disabling the service. Additionally, in the case the Deploy...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-25 05:15 PM
25
cve
cve

CVE-2024-28241

The GLPI Agent is a generic management agent. Prior to version 1.7.2, a local user can modify GLPI-Agent code or used DLLs to modify agent logic and even gain higher privileges. Users should upgrade to GLPI-Agent 1.7.2 to receive a patch. As a workaround, use the default installation folder which.....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-04-25 05:15 PM
25
cve
cve

CVE-2024-3185

A key used in logging.json does not follow the least privilege principle by default and is exposed to local users in the Rapid7 Platform. This allows an attacker with local access to a machine with the logging.json file to use that key to authenticate to the platform with high privileges. This...

6.8CVSS

7.2AI Score

0.0004EPSS

2024-04-23 09:15 AM
33
cve
cve

CVE-2024-24910

A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.7AI Score

0.0004EPSS

2024-04-18 06:15 PM
26
cve
cve

CVE-2024-0259

Fortra's Robot Schedule Enterprise Agent for Windows prior to version 3.04 is susceptible to privilege escalation. A low-privileged user can overwrite the service executable. When the service is restarted, the replaced binary runs with local system privileges, allowing a low-privileged user to...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-03-28 03:15 PM
30
cve
cve

CVE-2024-22436

A security vulnerability in HPE IceWall Agent products could be exploited remotely to cause a denial of...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-03-26 07:15 PM
28
cve
cve

CVE-2024-2390

As a part of Tenable’s vulnerability disclosure program, a vulnerability in a Nessus plugin was identified and reported. This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin.....

7.8CVSS

7.4AI Score

0.0004EPSS

2024-03-18 04:15 PM
33
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2024-03-12 05:15 PM
164
cve
cve

CVE-2022-43880

IBM QRadar WinCollect Agent 10.0 through 10.1.2 could allow a privileged user to cause a denial of service. IBM X-Force ID: ...

4.4CVSS

6.4AI Score

0.0004EPSS

2024-03-03 04:15 PM
50
cve
cve

CVE-2024-1631

Impact: The library offers a function to generate an ed25519 key pair via Ed25519KeyIdentity.generate with an optional param to provide a 32 byte seed value, which will then be used as the secret key. When no seed value is provided, it is expected that the library generates the secret key using...

9.1CVSS

9.1AI Score

0.0004EPSS

2024-02-21 03:15 AM
46
cve
cve

CVE-2024-0622

Local privilege escalation vulnerability affects OpenText Operations Agent product versions 12.15 and 12.20-12.25 when installed on Non-Windows platforms. The vulnerability could allow local privilege...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-02-15 09:15 PM
34
cve
cve

CVE-2024-21329

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.5AI Score

0.001EPSS

2024-02-13 06:15 PM
132
cve
cve

CVE-2024-1149

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0;...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-02-08 01:15 PM
10
cve
cve

CVE-2024-1150

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on Unix allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-02-08 01:15 PM
7
cve
cve

CVE-2023-7169

Authentication Bypass by Spoofing vulnerability in Snow Software Snow Inventory Agent on Windows allows Signature Spoof.This issue affects Snow Inventory Agent: through 6.14.5. Customers advised to upgrade to version...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-02-08 01:15 PM
23
cve
cve

CVE-2023-1705

Missing Authorization vulnerability in Forcepoint F|One SmartEdge Agent on Windows (bgAutoinstaller service modules) allows Privilege Escalation, Functionality Bypass.This issue affects F|One SmartEdge Agent: before...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-01-29 05:15 PM
11
cve
cve

CVE-2023-52338

A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
15
cve
cve

CVE-2023-52337

An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
13
cve
cve

CVE-2024-0213

A buffer overflow vulnerability in TA for Linux and TA for MacOS prior to 5.8.1 allows a local user to gain elevated permissions, or cause a Denial of Service (DoS), through exploiting a memory corruption issue in the TA service, which runs as root. This may also result in the disabling of event...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-01-09 02:15 PM
11
cve
cve

CVE-2023-48676

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

3.3CVSS

7AI Score

0.0004EPSS

2023-12-14 02:15 PM
6
cve
cve

CVE-2023-49296

The Arduino Create Agent allows users to use the Arduino Create applications to upload code to any USB connected Arduino board directly from the browser. A vulnerability in versions prior to 1.3.6 affects the endpoint /certificate.crt and the way the web interface of the ArduinoCreateAgent handles....

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-13 08:15 PM
6
cve
cve

CVE-2023-6687

An issue was discovered by Elastic whereby Elastic Agent would log a raw event in its own logs at the WARN or ERROR level if ingesting that event to Elasticsearch failed with any 4xx HTTP status code except 409 or 429. Depending on the nature of the event that Elastic Agent attempted to ingest,...

6.5CVSS

7.2AI Score

0.0005EPSS

2023-12-12 07:15 PM
5
cve
cve

CVE-2023-35624

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.5AI Score

0.001EPSS

2023-12-12 06:15 PM
10
cve
cve

CVE-2023-26279

IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a local user to perform unauthorized actions due to improper encoding. IBM X-Force ID: ...

7.8CVSS

6.3AI Score

0.0004EPSS

2023-11-24 12:15 AM
15
cve
cve

CVE-2021-39008

IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a privileged user to obtain sensitive information due to missing best practices. IBM X-Force ID:...

4.9CVSS

5.8AI Score

0.0005EPSS

2023-11-23 11:15 PM
18
cve
cve

CVE-2023-43081

PowerProtect Agent for File System Version 19.14 and prior, contains an incorrect default permissions vulnerability in ddfscon component. A low Privileged local attacker could potentially exploit this vulnerability, leading to overwriting of log...

3.3CVSS

7.1AI Score

0.0004EPSS

2023-11-22 01:15 PM
14
cve
cve

CVE-2023-6253

A saved encryption key in the Uninstaller in Digital Guardian's Agent before version 7.9.4 allows a local attacker to retrieve the uninstall key and remove the software by extracting the uninstaller key from the memory of the uninstaller...

6CVSS

6.9AI Score

0.0004EPSS

2023-11-22 12:15 PM
10
cve
cve

CVE-2021-22143

The Elastic APM .NET Agent can leak sensitive HTTP header information when logging the details during an application error. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application error it is possible the headers...

4.3CVSS

6.7AI Score

0.0004EPSS

2023-11-22 02:15 AM
24
cve
cve

CVE-2021-37942

A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious plugin to an application running the APM Java agent. By using this vulnerability, an attacker could execute code at a potentially higher level of permissions than their user...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-22 02:15 AM
11
cve
cve

CVE-2023-6178

An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service...

6.5CVSS

7.4AI Score

0.0005EPSS

2023-11-20 09:15 PM
23
cve
cve

CVE-2023-36437

Azure DevOps Server Remote Code Execution...

8.8CVSS

7.6AI Score

0.002EPSS

2023-11-14 09:15 PM
47
cve
cve

CVE-2023-0392

The LDAP Agent Update service with versions prior to 5.18 used an unquoted path, which could allow arbitrary code...

6.7CVSS

8AI Score

0.0004EPSS

2023-11-08 09:15 PM
19
cve
cve

CVE-2023-5847

Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux...

7.3CVSS

7.5AI Score

0.001EPSS

2023-11-01 04:15 PM
93
cve
cve

CVE-2023-37243

The C:\Windows\Temp\Agent.Package.Availability\Agent.Package.Availability.exe file is automatically launched as SYSTEM when the system reboots. Since the C:\Windows\Temp\Agent.Package.Availability folder inherits permissions from C:\Windows\Temp and Agent.Package.Availability.exe is susceptible to....

7.8CVSS

7.3AI Score

0.0004EPSS

2023-10-31 03:15 PM
21
cve
cve

CVE-2023-31421

It was discovered that when acting as TLS clients, Beats, Elastic Agent, APM Server, and Fleet Server did not verify whether the server certificate is valid for the target IP address; however, certificate signature validation is still performed. More specifically, when the client is configured to.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-26 04:15 AM
27
cve
cve

CVE-2023-26219

The Hawk Console and Hawk Agent components of TIBCO Software Inc.'s TIBCO Hawk, TIBCO Hawk Distribution for TIBCO Silver Fabric, TIBCO Operational Intelligence Hawk RedTail, and TIBCO Runtime Agent contain a vulnerability that theoretically allows an attacker with access to the Hawk Console’s and.....

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
18
cve
cve

CVE-2023-43800

Arduino Create Agent is a package to help manage Arduino development. The vulnerability affects the endpoint /v2/pkgs/tools/installed. A user who has the ability to perform HTTP requests to the localhost interface, or is able to bypass the CORS configuration, can escalate his privileges to those...

7.8CVSS

6.8AI Score

0.001EPSS

2023-10-18 10:15 PM
25
cve
cve

CVE-2023-43801

Arduino Create Agent is a package to help manage Arduino development. This vulnerability affects the endpoint /v2/pkgs/tools/installed and the way it handles plugin names supplied as user input. A user who has the ability to perform HTTP requests to the localhost interface, or is able to bypass...

7.1CVSS

6.6AI Score

0.001EPSS

2023-10-18 10:15 PM
28
cve
cve

CVE-2023-43803

Arduino Create Agent is a package to help manage Arduino development. This vulnerability affects the endpoint /v2/pkgs/tools/installed and the way it handles plugin names supplied as user input. A user who has the ability to perform HTTP requests to the localhost interface, or is able to bypass...

7.1CVSS

6.6AI Score

0.001EPSS

2023-10-18 09:15 PM
33
cve
cve

CVE-2023-43802

Arduino Create Agent is a package to help manage Arduino development. This vulnerability affects the endpoint /upload which handles request with the filename parameter. A user who has the ability to perform HTTP requests to the localhost interface, or is able to bypass the CORS configuration, can.....

7.8CVSS

6.8AI Score

0.001EPSS

2023-10-18 09:15 PM
29
cve
cve

CVE-2023-45248

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build...

6.6CVSS

7.3AI Score

0.0004EPSS

2023-10-09 12:15 PM
52
cve
cve

CVE-2023-45247

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.1CVSS

7AI Score

0.0004EPSS

2023-10-09 12:15 PM
15
cve
cve

CVE-2023-45246

Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-10-06 11:15 AM
30
cve
cve

CVE-2023-45245

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

3.3CVSS

6.3AI Score

0.0004EPSS

2023-10-06 10:15 AM
17
Total number of security vulnerabilities284