Vulnerabilities (CVE)

Filtered by CWE-59
Total 1064 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28869 1 Ncp-e 1 Secure Enterprise Client 2024-02-05 N/A 6.5 MEDIUM
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers read the contents of arbitrary files on the operating system by creating a symbolic link.
CVE-2023-39246 2 Dell, Microsoft 4 Encryption, Endpoint Security Suite Enterprise, Security Management Server and 1 more 2024-02-05 N/A 7.3 HIGH
Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary folder inside a restricted directory, leading to Privilege Escalation
CVE-2023-6069 1 Froxlor 1 Froxlor 2024-02-05 N/A 8.8 HIGH
Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0.
CVE-2023-52091 1 Trendmicro 1 Apex One 2024-02-05 N/A 7.8 HIGH
An anti-spyware engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-52092 1 Trendmicro 1 Apex One 2024-02-05 N/A 7.8 HIGH
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2024-0206 2 Microsoft, Trellix 2 Windows, Anti-malware Engine 2024-02-05 N/A 7.8 HIGH
A symbolic link manipulation vulnerability in Trellix Anti-Malware Engine prior to the January 2024 release allows an authenticated local user to potentially gain an escalation of privileges. This was achieved by adding an entry to the registry under the Trellix ENS registry folder with a symbolic link to files that the user wouldn't normally have permission to. After a scan, the Engine would follow the links and remove the files
CVE-2023-52090 1 Trendmicro 1 Apex One 2024-02-05 N/A 7.8 HIGH
A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-6336 2 Apple, Hypr 2 Macos, Workforce Access 2024-02-05 N/A 7.8 HIGH
Improper Link Resolution Before File Access ('Link Following') vulnerability in HYPR Workforce Access on MacOS allows User-Controlled Filename.This issue affects Workforce Access: before 8.7.
CVE-2023-42137 1 Paxtechnology 9 A50, A6650, A77 and 6 more 2024-02-05 N/A 7.8 HIGH
PAX Android based POS devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614 or earlier can allow for command execution with high privileges by using malicious symlinks. The attacker must have shell access to the device in order to exploit this vulnerability.
CVE-2023-31003 1 Ibm 2 Security Verify Access, Security Verify Access Docker 2024-02-05 N/A 7.8 HIGH
IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254658.
CVE-2023-43116 1 Buildkite 1 Elastic Ci Stack 2024-02-05 N/A 7.8 HIGH
A symbolic link following vulnerability in Buildkite Elastic CI for AWS versions prior to 6.7.1 and 5.22.5 allows the buildkite-agent user to change ownership of arbitrary directories via the PIPELINE_PATH variable in the fix-buildkite-agent-builds-permissions script.
CVE-2023-28871 1 Ncp-e 1 Secure Enterprise Client 2024-02-05 N/A 4.3 MEDIUM
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to read registry information of the operating system by creating a symbolic link.
CVE-2023-28868 1 Ncp-e 1 Secure Enterprise Client 2024-02-05 N/A 8.1 HIGH
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic link.
CVE-2023-43590 1 Zoom 1 Rooms 2024-02-05 N/A 7.8 HIGH
Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access.
CVE-2023-6335 2 Hypr, Microsoft 2 Workforce Access, Windows 2024-02-05 N/A 7.8 HIGH
Improper Link Resolution Before File Access ('Link Following') vulnerability in HYPR Workforce Access on Windows allows User-Controlled Filename.This issue affects Workforce Access: before 8.7.
CVE-2023-47192 1 Trendmicro 1 Apex One 2024-02-05 N/A 7.8 HIGH
An agent link vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-52094 1 Trendmicro 1 Apex One 2024-02-05 N/A 7.8 HIGH
An updater link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to abuse the updater to delete an arbitrary folder, leading for a local privilege escalation on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-4052 1 Mozilla 2 Firefox, Firefox Esr 2024-02-05 N/A 6.5 MEDIUM
The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.
CVE-2022-48579 1 Rarlab 1 Unrar 2024-02-05 N/A 7.5 HIGH
UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains.
CVE-2023-4053 1 Mozilla 1 Firefox 2024-02-05 N/A 6.5 MEDIUM
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116.