Vulnerabilities (CVE)

Filtered by CWE-59
Total 1026 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41379 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-12-28 4.6 MEDIUM 5.5 MEDIUM
Windows Installer Elevation of Privilege Vulnerability
CVE-2023-22490 1 Git-scm 1 Git 2023-12-27 N/A 5.5 MEDIUM
Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.
CVE-2022-39253 4 Apple, Debian, Fedoraproject and 1 more 4 Xcode, Debian Linux, Fedora and 1 more 2023-12-27 N/A 5.5 MEDIUM
Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.
CVE-2022-21919 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-12-21 6.9 MEDIUM 7.0 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-21895 1 Microsoft 6 Windows 10, Windows 8.1, Windows Server and 3 more 2023-12-21 7.2 HIGH 7.8 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-21838 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-12-21 7.2 HIGH 7.8 HIGH
Windows Cleanup Manager Elevation of Privilege Vulnerability
CVE-2023-28871 1 Ncp-e 1 Secure Enterprise Client 2023-12-12 N/A 4.3 MEDIUM
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to read registry information of the operating system by creating a symbolic link.
CVE-2023-28869 1 Ncp-e 1 Secure Enterprise Client 2023-12-12 N/A 6.5 MEDIUM
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers read the contents of arbitrary files on the operating system by creating a symbolic link.
CVE-2023-28868 1 Ncp-e 1 Secure Enterprise Client 2023-12-12 N/A 8.1 HIGH
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic link.
CVE-2023-43590 1 Zoom 1 Rooms 2023-12-10 N/A 7.8 HIGH
Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access.
CVE-2023-39246 2 Dell, Microsoft 4 Encryption, Endpoint Security Suite Enterprise, Security Management Server and 1 more 2023-12-10 N/A 7.3 HIGH
Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary folder inside a restricted directory, leading to Privilege Escalation
CVE-2023-40028 1 Ghost 1 Ghost 2023-12-10 N/A 6.5 MEDIUM
Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can check for exploitation of this issue by looking for unknown symlinks within Ghost's `content/` folder. Version 5.59.1 contains a fix for this issue. All users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-46654 1 Jenkins 1 Cloudbees Cd 2023-12-10 N/A 8.1 HIGH
Jenkins CloudBees CD Plugin 1.1.32 and earlier follows symbolic links to locations outside of the expected directory during the cleanup process of the 'CloudBees CD - Publish Artifact' post-build step, allowing attackers able to configure jobs to delete arbitrary files on the Jenkins controller file system.
CVE-2023-45159 1 1e 1 Client 2023-12-10 N/A 8.4 HIGH
1E Client installer can perform arbitrary file deletion on protected files.   A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID. for v8.1 use hotfix Q23097 for v8.4 use hotfix Q23105 for v9.0 use hotfix Q23115 for SaaS customers, use 1EClient v23.7 plus hotfix Q23121
CVE-2023-39107 2 Apple, Nomachine 2 Macos, Nomachine 2023-12-10 N/A 9.1 CRITICAL
An arbitrary file overwrite vulnerability in NoMachine Free Edition and Enterprise Client for macOS before v8.8.1 allows attackers to overwrite root-owned files by using hardlinks.
CVE-2022-48579 1 Rarlab 1 Unrar 2023-12-10 N/A 7.5 HIGH
UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains.
CVE-2023-32182 2 Opensuse, Suse 3 Leap, Linux Enterprise High Performance Computing, Suse Linux Enterprise Desktop 2023-12-10 N/A 7.8 HIGH
A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.
CVE-2023-4053 1 Mozilla 1 Firefox 2023-12-10 N/A 6.5 MEDIUM
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2.
CVE-2022-46869 2 Acronis, Microsoft 2 Cyber Protect Home Office, Windows 2023-12-10 N/A 7.8 HIGH
Local privilege escalation during installation due to improper soft link handling. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278.
CVE-2023-34723 1 Jaycar 2 La5570, La5570 Firmware 2023-12-10 N/A 7.5 HIGH
An issue was discovered in TechView LA-5570 Wireless Gateway 1.0.19_T53, allows attackers to gain sensitive information via /config/system.conf.