CVE-2023-32163

Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-16857.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-23-742 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wacom:driver:6.3.45-1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

11 Sep 2023, 18:52

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:wacom:driver:6.3.45-1:*:*:*:*:*:*:*
First Time Microsoft windows
Wacom driver
Wacom
Microsoft
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-742 - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-23-742 - Third Party Advisory, VDB Entry

06 Sep 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 05:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32163

Mitre link : CVE-2023-32163

CVE.ORG link : CVE-2023-32163


JSON object : View

Products Affected

microsoft

  • windows

wacom

  • driver
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')