Lucene search

K

Agent Security Vulnerabilities

cve
cve

CVE-2024-5909

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a low privileged local Windows user to disable the agent. This issue may be leveraged by malware to disable the Cortex XDR agent and then to perform malicious...

6.3AI Score

0.0004EPSS

2024-06-12 05:15 PM
28
cve
cve

CVE-2024-5907

A privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices enables a local user to execute programs with elevated privileges. However, execution does require the local user to successfully exploit a race condition, which makes this vulnerability...

7AI Score

0.0004EPSS

2024-06-12 05:15 PM
26
cve
cve

CVE-2024-5905

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local low privileged Windows user to disrupt some functionality of the agent. However, they are not able to disrupt Cortex XDR agent protection mechanisms using this...

6.3AI Score

0.0004EPSS

2024-06-12 05:15 PM
24
cve
cve

CVE-2024-35254

Azure Monitor Agent Elevation of Privilege...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-11 05:16 PM
26
cve
cve

CVE-2024-36358

A link following vulnerability in Trend Micro Deep Security 20.x agents below build 20.0.1-3180 could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

7.1AI Score

0.0005EPSS

2024-06-10 10:15 PM
23
cve
cve

CVE-2024-29853

An authentication bypass vulnerability in Veeam Agent for Microsoft Windows allows for local privilege...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-22 11:15 PM
32
cve
cve

CVE-2024-3292

A race condition vulnerability exists where an authenticated, local attacker on a Windows Nessus Agent host could modify installation parameters at installation time, which could lead to the execution of arbitrary code on the Nessus host. -...

8.2CVSS

7.1AI Score

0.0004EPSS

2024-05-17 06:15 PM
26
cve
cve

CVE-2024-3291

When installing Nessus Agent to a directory outside of the default location on a Windows host, Nessus Agent versions prior to 10.6.4 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the non-default...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 05:15 PM
29
cve
cve

CVE-2024-34010

Local privilege escalation due to unquoted search path vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

8.2CVSS

7.1AI Score

0.0004EPSS

2024-04-29 04:15 PM
29
cve
cve

CVE-2024-34011

Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-04-29 04:15 PM
26
cve
cve

CVE-2023-48683

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-04-29 04:15 PM
32
cve
cve

CVE-2023-48684

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.5AI Score

0.0004EPSS

2024-04-29 04:15 PM
29
cve
cve

CVE-2024-28240

The GLPI Agent is a generic management agent. A vulnerability that only affects GLPI-Agent installed on windows via MSI packaging can allow a local user to cause denial of agent service by replacing GLPI server url with a wrong url or disabling the service. Additionally, in the case the Deploy...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-04-25 05:15 PM
26
cve
cve

CVE-2024-28241

The GLPI Agent is a generic management agent. Prior to version 1.7.2, a local user can modify GLPI-Agent code or used DLLs to modify agent logic and even gain higher privileges. Users should upgrade to GLPI-Agent 1.7.2 to receive a patch. As a workaround, use the default installation folder which.....

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-25 05:15 PM
28
cve
cve

CVE-2024-3185

A key used in logging.json does not follow the least privilege principle by default and is exposed to local users in the Rapid7 Platform. This allows an attacker with local access to a machine with the logging.json file to use that key to authenticate to the platform with high privileges. This...

6.8CVSS

6.6AI Score

0.0004EPSS

2024-04-23 09:15 AM
33
cve
cve

CVE-2024-24910

A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.2AI Score

0.0004EPSS

2024-04-18 06:15 PM
29
cve
cve

CVE-2024-0259

Fortra's Robot Schedule Enterprise Agent for Windows prior to version 3.04 is susceptible to privilege escalation. A low-privileged user can overwrite the service executable. When the service is restarted, the replaced binary runs with local system privileges, allowing a low-privileged user to...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-28 03:15 PM
33
cve
cve

CVE-2024-22436

A security vulnerability in HPE IceWall Agent products could be exploited remotely to cause a denial of...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-26 07:15 PM
29
cve
cve

CVE-2024-2390

As a part of Tenable’s vulnerability disclosure program, a vulnerability in a Nessus plugin was identified and reported. This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin.....

7.8CVSS

6.8AI Score

0.0004EPSS

2024-03-18 04:15 PM
35
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2022-43880

IBM QRadar WinCollect Agent 10.0 through 10.1.2 could allow a privileged user to cause a denial of service. IBM X-Force ID: ...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-03-03 04:15 PM
51
cve
cve

CVE-2024-1631

Impact: The library offers a function to generate an ed25519 key pair via Ed25519KeyIdentity.generate with an optional param to provide a 32 byte seed value, which will then be used as the secret key. When no seed value is provided, it is expected that the library generates the secret key using...

9.1CVSS

9.1AI Score

0.0004EPSS

2024-02-21 03:15 AM
47
cve
cve

CVE-2024-0622

Local privilege escalation vulnerability affects OpenText Operations Agent product versions 12.15 and 12.20-12.25 when installed on Non-Windows platforms. The vulnerability could allow local privilege...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-02-15 09:15 PM
34
cve
cve

CVE-2024-21329

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.6AI Score

0.001EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-1149

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0;...

7.8CVSS

5.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
10
cve
cve

CVE-2024-1150

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on Unix allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through...

7.8CVSS

5.6AI Score

0.0004EPSS

2024-02-08 01:15 PM
7
cve
cve

CVE-2023-7169

Authentication Bypass by Spoofing vulnerability in Snow Software Snow Inventory Agent on Windows allows Signature Spoof.This issue affects Snow Inventory Agent: through 6.14.5. Customers advised to upgrade to version...

6CVSS

5.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
24
cve
cve

CVE-2024-22514

An issue discovered in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to run arbitrary files by restoring a crafted backup...

8.8CVSS

8.4AI Score

0.0005EPSS

2024-02-06 09:15 PM
12
cve
cve

CVE-2024-22515

Unrestricted File Upload vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to upload arbitrary files via the upload audio...

8.8CVSS

8.6AI Score

0.001EPSS

2024-02-06 09:15 PM
20
cve
cve

CVE-2023-1705

Missing Authorization vulnerability in Forcepoint F|One SmartEdge Agent on Windows (bgAutoinstaller service modules) allows Privilege Escalation, Functionality Bypass.This issue affects F|One SmartEdge Agent: before...

8.4CVSS

7.6AI Score

0.0004EPSS

2024-01-29 05:15 PM
13
cve
cve

CVE-2021-43584

DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a...

4.8CVSS

5.2AI Score

0.001EPSS

2024-01-24 08:15 PM
12
cve
cve

CVE-2023-52338

A link following vulnerability in the Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
17
cve
cve

CVE-2023-52337

An improper access control vulnerability in Trend Micro Deep Security 20.0 and Trend Micro Cloud One - Endpoint and Workload Security Agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
16
cve
cve

CVE-2024-20277

A vulnerability in the web-based management interface of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, remote attacker to perform a command injection and elevate privileges to root. This vulnerability is due to insufficient validation of...

8CVSS

8.3AI Score

0.001EPSS

2024-01-17 05:15 PM
36
cve
cve

CVE-2024-20952

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7.1AI Score

0.001EPSS

2024-01-16 10:15 PM
75
cve
cve

CVE-2024-20932

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 17.0.9; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 21.3.8 and 22.3.4....

7.5CVSS

6.8AI Score

0.001EPSS

2024-01-16 10:15 PM
56
cve
cve

CVE-2024-20926

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition:...

5.9CVSS

5.8AI Score

0.001EPSS

2024-01-16 10:15 PM
64
cve
cve

CVE-2024-20922

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u391; Oracle GraalVM Enterprise Edition: 20.3.12 and 21.3.8. Difficult to exploit vulnerability allows unauthenticated...

2.5CVSS

3.6AI Score

0.0005EPSS

2024-01-16 10:15 PM
27
cve
cve

CVE-2024-20918

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle...

7.4CVSS

7.1AI Score

0.001EPSS

2024-01-16 10:15 PM
94
cve
cve

CVE-2024-21669

Hyperledger Aries Cloud Agent Python (ACA-Py) is a foundation for building decentralized identity applications and services running in non-mobile environments. When verifying W3C Format Verifiable Credentials using JSON-LD with Linked Data Proofs (LDP-VCs), the result of verifying the presentation....

9.9CVSS

8.6AI Score

0.001EPSS

2024-01-11 06:15 AM
28
cve
cve

CVE-2024-0213

A buffer overflow vulnerability in TA for Linux and TA for MacOS prior to 5.8.1 allows a local user to gain elevated permissions, or cause a Denial of Service (DoS), through exploiting a memory corruption issue in the TA service, which runs as root. This may also result in the disabling of event...

8.2CVSS

8AI Score

0.0004EPSS

2024-01-09 02:15 PM
12
cve
cve

CVE-2023-32726

The vulnerability is caused by improper check for check if RDLENGTH does not overflow the buffer in response from DNS...

8.1CVSS

8.1AI Score

0.001EPSS

2023-12-18 10:15 AM
12
cve
cve

CVE-2023-48676

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

7.1CVSS

4AI Score

0.0004EPSS

2023-12-14 02:15 PM
7
cve
cve

CVE-2023-49296

The Arduino Create Agent allows users to use the Arduino Create applications to upload code to any USB connected Arduino board directly from the browser. A vulnerability in versions prior to 1.3.6 affects the endpoint /certificate.crt and the way the web interface of the ArduinoCreateAgent handles....

6.3CVSS

6.2AI Score

0.0005EPSS

2023-12-13 08:15 PM
7
cve
cve

CVE-2023-6687

An issue was discovered by Elastic whereby Elastic Agent would log a raw event in its own logs at the WARN or ERROR level if ingesting that event to Elasticsearch failed with any 4xx HTTP status code except 409 or 429. Depending on the nature of the event that Elastic Agent attempted to ingest,...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-12-12 07:15 PM
6
cve
cve

CVE-2023-35624

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.6AI Score

0.001EPSS

2023-12-12 06:15 PM
11
cve
cve

CVE-2023-26279

IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a local user to perform unauthorized actions due to improper encoding. IBM X-Force ID: ...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-11-24 12:15 AM
15
cve
cve

CVE-2021-39008

IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a privileged user to obtain sensitive information due to missing best practices. IBM X-Force ID:...

4.9CVSS

4.6AI Score

0.0005EPSS

2023-11-23 11:15 PM
21
cve
cve

CVE-2023-43081

PowerProtect Agent for File System Version 19.14 and prior, contains an incorrect default permissions vulnerability in ddfscon component. A low Privileged local attacker could potentially exploit this vulnerability, leading to overwriting of log...

4CVSS

4.1AI Score

0.0004EPSS

2023-11-22 01:15 PM
14
cve
cve

CVE-2023-6253

A saved encryption key in the Uninstaller in Digital Guardian's Agent before version 7.9.4 allows a local attacker to retrieve the uninstall key and remove the software by extracting the uninstaller key from the memory of the uninstaller...

6CVSS

5.8AI Score

0.0004EPSS

2023-11-22 12:15 PM
11
Total number of security vulnerabilities743