Vulnerabilities (CVE)

Filtered by CWE-59
Total 1092 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2145 1 Cloudflare 1 Warp 2024-02-04 7.2 HIGH 7.8 HIGH
Cloudflare WARP client for Windows (up to v. 2022.5.309.0) allowed creation of mount points from its ProgramData folder. During installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files.
CVE-2021-27117 1 Beego 1 Beego 2024-02-04 7.2 HIGH 7.8 HIGH
An issue was discovered in file profile.go in function GetCPUProfile in beego through 2.0.2, allows attackers to launch symlink attacks locally.
CVE-2021-44730 3 Canonical, Debian, Fedoraproject 4 Snapd, Ubuntu Linux, Debian Linux and 1 more 2024-02-04 6.9 MEDIUM 8.8 HIGH
snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1
CVE-2022-30321 1 Hashicorp 1 Go-getter 2024-02-04 7.5 HIGH 8.6 HIGH
go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and 2.1.0.
CVE-2022-24680 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2024-02-04 7.2 HIGH 7.8 HIGH
A security link following local privilege escalation vulnerability in Trend Micro Apex One, Trend Micro Apex One as a Service, Trend Micro Worry-Free Business Security 10.0 SP1 and Trend Micro Worry-Free Business Security Services agents could allow a local attacker to create a mount point and leverage this for arbitrary folder deletion, leading to escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-25261 2 Microsoft, Yandex 2 Windows, Yandex Browser 2024-02-04 7.2 HIGH 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
CVE-2022-25179 1 Jenkins 1 Pipeline\ 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading files using the readTrusted step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jenkins controller file system.
CVE-2022-27883 1 Trendmicro 1 Antivirus For Mac 2024-02-04 8.5 HIGH 7.3 HIGH
A link following vulnerability in Trend Micro Antivirus for Mac 11.5 could allow an attacker to create a specially-crafted file as a symlink that can lead to privilege escalation. Please note that an attacker must at least have low-level privileges on the system to attempt to exploit this vulnerability.
CVE-2022-0799 4 Apple, Google, Linux and 1 more 4 Macos, Chrome, Linux Kernel and 1 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Insufficient policy enforcement in Installer in Google Chrome on Windows prior to 99.0.4844.51 allowed a remote attacker to perform local privilege escalation via a crafted offline installer file.
CVE-2022-24671 1 Trendmicro 1 Antivirus 2024-02-04 7.2 HIGH 7.8 HIGH
A link following privilege escalation vulnerability in Trend Micro Antivirus for Max 11.0.2150 and below could allow a local attacker to modify a file during the update process and escalate their privileges. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2022-24372 1 Linksys 2 Mr9600, Mr9600 Firmware 2024-02-04 4.9 MEDIUM 4.6 MEDIUM
Linksys MR9600 devices before 2.0.5 allow attackers to read arbitrary files via a symbolic link to the root directory of a NAS SMB share.
CVE-2022-20050 2 Google, Mediatek 49 Android, Mt6762, Mt6765 and 46 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In connsyslogger, there is a possible symbolic link following due to improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06335038; Issue ID: ALPS06335038.
CVE-2022-26688 1 Apple 2 Mac Os X, Macos 2024-02-04 4.9 MEDIUM 4.4 MEDIUM
An issue in the handling of symlinks was addressed with improved validation. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious app with root privileges may be able to modify the contents of system files.
CVE-2022-22262 1 Asus 1 Rog Live Service 2024-02-04 3.6 LOW 7.7 HIGH
ROG Live Service’s function for deleting temp files created by installation has an improper link resolution before file access vulnerability. Since this function does not validate the path before deletion, an unauthenticated local attacker can create an unexpected symbolic link to system file path, to delete arbitrary system files and disrupt system service.
CVE-2022-30687 2 Microsoft, Trendmicro 2 Windows, Maximum Security 2022 2024-02-04 6.6 MEDIUM 7.1 HIGH
Trend Micro Maximum Security 2022 is vulnerable to a link following vulnerability that could allow a low privileged local user to manipulate the product's secure erase feature to delete arbitrary files.
CVE-2021-41057 3 Microsoft, Siemens, Wibu 11 Windows, Pss Cape, Pss E and 8 more 2024-02-04 3.6 LOW 7.1 HIGH
In WIBU CodeMeter Runtime before 7.30a, creating a crafted CmDongles symbolic link will overwrite the linked file without checking permissions.
CVE-2021-31843 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Improper privileges management vulnerability in McAfee Endpoint Security (ENS) Windows prior to 10.7.0 September 2021 Update allows local users to access files which they would otherwise not have access to via manipulating junction links to redirect McAfee folder operations to an unintended location.
CVE-2021-23521 1 Juce 1 Juce 2024-02-04 4.6 MEDIUM 7.8 HIGH
This affects the package juce-framework/JUCE before 6.1.5. This vulnerability is triggered when a malicious archive is crafted with an entry containing a symbolic link. When extracted, the symbolic link is followed outside of the target dir allowing writing arbitrary files on the target host. In some cases, this can allow an attacker to execute arbitrary code. The vulnerable code is in the ZipFile::uncompressEntry function in juce_ZipFile.cpp and is executed when the archive is extracted upon calling uncompressTo() on a ZipFile object.
CVE-2022-21944 2 Opensuse, Suse 2 Factory Watchman, Suse Linux Enterprise Server 2024-02-04 7.2 HIGH 7.8 HIGH
A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman versions prior to 4.9.0-9.1.
CVE-2022-0012 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2024-02-04 3.6 LOW 7.1 HIGH
An improper link resolution before file access vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables a local user to delete arbitrary system files and impact the system integrity or cause a denial of service condition. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2.