Vulnerabilities (CVE)

Filtered by CWE-59
Total 1024 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37206 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website. This vulnerability affects Firefox < 115.
CVE-2022-22995 3 Fedoraproject, Netatalk, Westerndigital 24 Fedora, Netatalk, My Cloud and 21 more 2024-01-04 7.5 HIGH 9.8 CRITICAL
The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.
CVE-2023-51654 1 Brother 1 Iprint\&scan 2024-01-04 N/A 5.5 MEDIUM
Improper link resolution before file access ('Link Following') issue exists in iPrint&Scan Desktop for Windows versions 11.0.0 and earlier. A symlink attack by a malicious user may cause a Denial-of-service (DoS) condition on the PC.
CVE-2023-28872 1 Ncp-e 1 Secure Enterprise Client 2024-01-03 N/A 8.8 HIGH
Support Assistant in NCP Secure Enterprise Client before 13.10 allows attackers to execute DLL files with SYSTEM privileges by creating a symbolic link from a %LOCALAPPDATA%\Temp\NcpSupport* location.
CVE-2023-43116 1 Buildkite 1 Elastic Ci Stack 2024-01-03 N/A 7.8 HIGH
A symbolic link following vulnerability in Buildkite Elastic CI for AWS versions prior to 6.7.1 and 5.22.5 allows the buildkite-agent user to change ownership of arbitrary directories via the PIPELINE_PATH variable in the fix-buildkite-agent-builds-permissions script.
CVE-2020-16853 1 Microsoft 1 Onedrive 2023-12-31 3.6 LOW 7.1 HIGH
<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
CVE-2020-16851 1 Microsoft 1 Onedrive 2023-12-31 3.6 LOW 7.1 HIGH
<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
CVE-2021-28321 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2021-26889 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 4.6 MEDIUM 7.8 HIGH
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2021-26887 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another user's personal data to a created folder.</p> <p>To exploit the vulnerability, an attacker can create a new folder under the Folder Redirection root path and create a junction on a newly created User folder. When the new user logs in, Folder Redirection would start redirecting to the folder and copying personal data.</p> <p>This elevation of privilege vulnerability can only be addressed by reconfiguring Folder Redirection with Offline files and restricting permissions, and NOT via a security update for affected Windows Servers. See the <strong>FAQ</strong> section of this CVE for configuration guidance.</p>
CVE-2021-26873 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-29 4.6 MEDIUM 7.0 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2021-26866 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 3.6 LOW 7.1 HIGH
Windows Update Service Elevation of Privilege Vulnerability
CVE-2021-26862 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 7.2 HIGH 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2018-6198 2 Canonical, Tats 2 Ubuntu Linux, W3m 2023-12-29 3.3 LOW 4.7 MEDIUM
w3m through 0.5.3 does not properly handle temporary files when the ~/.w3m directory is unwritable, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.
CVE-2021-36928 1 Microsoft 1 Edge Chromium 2023-12-28 7.2 HIGH 6.0 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-26426 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-28 4.6 MEDIUM 7.0 HIGH
Windows User Account Profile Picture Elevation of Privilege Vulnerability
CVE-2021-26425 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-28 4.6 MEDIUM 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-42297 1 Microsoft 1 Windows 10 Update Assistant 2023-12-28 6.9 MEDIUM 5.0 MEDIUM
Windows 10 Update Assistant Elevation of Privilege Vulnerability
CVE-2021-41379 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-12-28 4.6 MEDIUM 5.5 MEDIUM
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-22490 1 Git-scm 1 Git 2023-12-27 N/A 5.5 MEDIUM
Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.