Vulnerabilities (CVE)

Filtered by CWE-59
Total 1092 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19695 1 Trendmicro 1 Antivirus 2024-02-04 5.0 MEDIUM 7.5 HIGH
A privilege escalation vulnerability in Trend Micro Antivirus for Mac 2019 (v9.0.1379 and below) could potentially allow an attacker to create a symbolic link to a target file and modify it.
CVE-2012-6114 1 Git-extras Project 1 Git-extras 2024-02-04 3.6 LOW 5.5 MEDIUM
The git-changelog utility in git-extras 1.7.0 allows local users to overwrite arbitrary files via a symlink attack on (1) /tmp/changelog or (2) /tmp/.git-effort.
CVE-2019-18898 2 Opensuse, Suse 4 Leap, Opensuse Factory, Suse Linux Enterprise Server and 1 more 2024-02-04 7.2 HIGH 7.8 HIGH
UNIX Symbolic Link (Symlink) Following vulnerability in the trousers package of SUSE Linux Enterprise Server 15 SP1; openSUSE Factory allowed local attackers escalate privileges from user tss to root. This issue affects: SUSE Linux Enterprise Server 15 SP1 trousers versions prior to 0.3.14-6.3.1. openSUSE Factory trousers versions prior to 0.3.14-7.1.
CVE-2020-8013 1 Suse 1 Linux Enterprise Server 2024-02-04 1.9 LOW 2.5 LOW
A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks. The symlinks can't be controlled by attackers on default systems, so exploitation is difficult. This issue affects: SUSE Linux Enterprise Server 12 permissions versions prior to 2015.09.28.1626-17.27.1. SUSE Linux Enterprise Server 15 permissions versions prior to 20181116-9.23.1. SUSE Linux Enterprise Server 11 permissions versions prior to 2013.1.7-0.6.12.1.
CVE-2013-1867 1 Apple 2 Mac Os X, Tokend 2024-02-04 6.3 MEDIUM 6.1 MEDIUM
Gemalto Tokend 2013 has an Arbitrary File Creation/Overwrite Vulnerability
CVE-2020-0616 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
A denial of service vulnerability exists when Windows improperly handles hard links, aka 'Microsoft Windows Denial of Service Vulnerability'.
CVE-2019-3692 2 Opensuse, Suse 4 Factory, Leap, Inn and 1 more 2024-02-04 7.2 HIGH 7.8 HIGH
The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version 2.6.2-2.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.2.47 and prior versions.
CVE-2019-8463 1 Checkpoint 1 Endpoint Security Clients 2024-02-04 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard locations.
CVE-2013-4655 1 Belkin 2 N900, N900 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Symlink Traversal vulnerability in Belkin N900 due to misconfiguration in the SMB service.
CVE-2019-1425 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2024-02-04 5.8 MEDIUM 6.5 MEDIUM
An elevation of privilege vulnerability exists when Visual Studio fails to properly validate hardlinks while extracting archived files, aka 'Visual Studio Elevation of Privilege Vulnerability'.
CVE-2013-1809 2 Debian, Gambas Project 2 Debian Linux, Gambas 2024-02-04 6.4 MEDIUM 7.5 HIGH
Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.
CVE-2019-18645 1 Totaldefense 1 Anti-virus 2024-02-04 2.1 LOW 5.5 MEDIUM
The quarantine restoration function in Total Defense Anti-virus 11.5.2.28 is vulnerable to symbolic link attacks, allowing files to be written to privileged directories.
CVE-2019-3691 2 Opensuse, Suse 3 Factory, Munge, Suse Linux Enterprise Server 2024-02-04 7.2 HIGH 7.8 HIGH
A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versions prior to 0.5.13-6.1.
CVE-2019-3750 1 Dell 1 Command Update 2024-02-04 3.6 LOW 5.5 MEDIUM
Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the "Temp\IC\ICDebugLog.txt" to any targeted file. This issue occurs because of insecure handling of Temp directory permissions that were set incorrectly.
CVE-2019-6679 1 F5 13 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 10 more 2024-02-04 3.6 LOW 3.3 LOW
On BIG-IP versions 15.0.0-15.0.1, 14.1.0.2-14.1.2.2, 14.0.0.5-14.0.1, 13.1.1.5-13.1.3.1, 12.1.4.1-12.1.5, 11.6.4-11.6.5, and 11.5.9-11.5.10, the access controls implemented by scp.whitelist and scp.blacklist are not properly enforced for paths that are symlinks. This allows authenticated users with SCP access to overwrite certain configuration files that would otherwise be restricted.
CVE-2020-3835 1 Apple 1 Mac Os X 2024-02-04 3.6 LOW 4.4 MEDIUM
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.3. A malicious application may be able to access restricted files.
CVE-2019-17445 2 Eracent, Linux 7 Eda Agent, Epa Agent, Epm Agent and 4 more 2024-02-04 2.1 LOW 5.5 MEDIUM
An issue was discovered in Eracent EDA, EPA, EPM, EUA, FLW, and SUM Agent through 10.2.26. The agent executable, when installed for non-root operations (scanning), can be forced to copy files from the filesystem to other locations via Symbolic Link Following.
CVE-2020-3830 1 Apple 1 Mac Os X 2024-02-04 3.6 LOW 3.3 LOW
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.3. A malicious application may be able to overwrite arbitrary files.
CVE-2019-1483 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1476.
CVE-2019-19191 1 Shibboleth 1 Service Provider 2024-02-04 7.2 HIGH 7.8 HIGH
Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.