Vulnerabilities (CVE)

Filtered by CWE-59
Total 1092 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6477 4 Apple, Fedoraproject, Google and 1 more 5 Mac Os X, Fedora, Chrome and 2 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file.
CVE-2020-0789 1 Microsoft 1 Visual Studio 2019 2024-02-04 6.6 MEDIUM 7.1 HIGH
A denial of service vulnerability exists when the Visual Studio Extension Installer Service improperly handles hard links, aka 'Visual Studio Extension Installer Service Denial of Service Vulnerability'.
CVE-2020-7282 1 Mcafee 1 Total Protection 2024-02-04 3.3 LOW 6.3 MEDIUM
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2020-2024 1 Katacontainers 1 Runtime 2024-02-04 2.1 LOW 6.5 MEDIUM
An improper link resolution vulnerability affects Kata Containers versions prior to 1.11.0. Upon container teardown, a malicious guest can trick the kata-runtime into unmounting any mount point on the host and all mount points underneath it, potentiality resulting in a host DoS.
CVE-2020-11736 3 Canonical, Debian, Gnome 3 Ubuntu Linux, Debian Linux, File-roller 2024-02-04 3.3 LOW 3.9 LOW
fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
CVE-2020-16851 1 Microsoft 1 Onedrive 2024-02-04 3.6 LOW 7.1 HIGH
<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
CVE-2020-25289 1 Avast 1 Secureline Vpn 2024-02-04 2.1 LOW 5.5 MEDIUM
The VPN service in AVAST SecureLine before 5.6.4982.470 allows local users to write to arbitrary files via an Object Manager symbolic link from the log directory (which has weak permissions).
CVE-2020-24332 2 Fedoraproject, Trustedcomputinggroup 2 Fedora, Trousers 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
CVE-2020-24556 3 Apple, Microsoft, Trendmicro 5 Macos, Windows, Apex One and 2 more 2024-02-04 7.2 HIGH 7.8 HIGH
A vulnerability in Trend Micro Apex One, OfficeScan XG SP1, Worry-Free Business Security 10 SP1 and Worry-Free Business Security Services on Microsoft Windows may allow an attacker to create a hard link to any file on the system, which then could be manipulated to gain a privilege escalation and code execution. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Please note that version 1909 (OS Build 18363.719) of Microsoft Windows 10 mitigates hard links, but previous versions are affected.
CVE-2020-6012 1 Checkpoint 1 Zonealarm Anti-ransomware 2024-02-04 4.4 MEDIUM 7.4 HIGH
ZoneAlarm Anti-Ransomware before version 1.0.713 copies files for the report from a directory with low privileges. A sophisticated timed attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links. This allows an unprivileged user to enable escalation of privilege via local access.
CVE-2020-13833 1 Google 1 Android 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. The system area allows arbitrary file overwrites via a symlink attack. The Samsung ID is SVE-2020-17183 (June 2020).
CVE-2020-8103 1 Bitdefender 1 Antivirus 2020 2024-02-04 3.6 LOW 7.1 HIGH
A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects Bitdefender Antivirus Free versions prior to 1.0.17.178.
CVE-2020-7319 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 8.8 HIGH
Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
CVE-2020-7325 1 Mcafee 1 Mvision Endpoint 2024-02-04 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
CVE-2020-15932 1 Overwolf 1 Overwolf 2024-02-04 9.0 HIGH 8.8 HIGH
Overwolf before 0.149.2.30 mishandles Symbolic Links during updates, causing elevation of privileges.
CVE-2020-3223 1 Cisco 1 Ios Xe 2024-02-04 6.8 MEDIUM 4.9 MEDIUM
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the filesystem and then accessing it through the web UI. An exploit could allow the attacker to read arbitrary files from the underlying operating system's filesystem.
CVE-2020-5837 1 Symantec 1 Endpoint Protection 2024-02-04 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Protection, prior to 14.3, may not respect file permissions when writing to log files that are replaced by symbolic links, which can lead to a potential elevation of privilege.
CVE-2019-18837 2 Crun Project, Fedoraproject 2 Crun, Fedora 2024-02-04 5.0 MEDIUM 8.6 HIGH
An issue was discovered in crun before 0.10.5. With a crafted image, it doesn't correctly check whether a target is a symlink, resulting in access to files outside of the container. This occurs in libcrun/linux.c and libcrun/chroot_realpath.c.
CVE-2010-4817 2 Debian, Pithos Project 2 Debian Linux, Pithos 2024-02-04 3.6 LOW 5.5 MEDIUM
pithos before 0.3.5 allows overwrite of arbitrary files via symlinks.
CVE-2019-3690 1 Opensuse 1 Leap 2024-02-04 7.2 HIGH 7.8 HIGH
The chkstat tool in the permissions package followed symlinks before commit a9e1d26cd49ef9ee0c2060c859321128a6dd4230 (please also check the additional hardenings after this fix). This allowed local attackers with control over a path that is traversed by chkstat to escalate privileges.