CVE-2023-26088

In Malwarebytes before 4.5.23, a symbolic link may be used delete any arbitrary file on the system by exploiting the local quarantine system. It can also lead to privilege escalation in certain scenarios.
Configurations

Configuration 1 (hide)

cpe:2.3:a:malwarebytes:malwarebytes:*:*:*:*:*:windows:*:*

History

28 Mar 2023, 20:10

Type Values Removed Values Added
CPE cpe:2.3:a:malwarebytes:malwarebytes:*:*:*:*:*:windows:*:*
CWE CWE-59
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://support.malwarebytes.com/hc/en-us/articles/14279575968659-Malwarebytes-for-Windows-4-5-23-Release-Notes - (MISC) https://support.malwarebytes.com/hc/en-us/articles/14279575968659-Malwarebytes-for-Windows-4-5-23-Release-Notes - Release Notes
References (MISC) https://www.malwarebytes.com/secure/cves/cve-2023-26088 - (MISC) https://www.malwarebytes.com/secure/cves/cve-2023-26088 - Vendor Advisory
First Time Malwarebytes malwarebytes
Malwarebytes

23 Mar 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26088

Mitre link : CVE-2023-26088

CVE.ORG link : CVE-2023-26088


JSON object : View

Products Affected

malwarebytes

  • malwarebytes
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')