Vulnerabilities (CVE)

Filtered by CWE-59
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4759 1 Eclipse 1 Jgit 2024-01-12 N/A 8.8 HIGH
Arbitrary File Overwrite in Eclipse JGit <= 6.6.0 In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem. This can happen on checkout (DirCacheCheckout), merge (ResolveMerger via its WorkingTreeUpdater), pull (PullCommand using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command. The issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration. Setting git configuration option core.symlinks = false before checking out avoids the problem. The issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/  and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r. The JGit maintainers would like to thank RyotaK for finding and reporting this issue.
CVE-2023-28872 1 Ncp-e 1 Secure Enterprise Client 2024-01-03 N/A 8.8 HIGH
Support Assistant in NCP Secure Enterprise Client before 13.10 allows attackers to execute DLL files with SYSTEM privileges by creating a symbolic link from a %LOCALAPPDATA%\Temp\NcpSupport* location.
CVE-2023-43116 1 Buildkite 1 Elastic Ci Stack 2024-01-03 N/A 7.8 HIGH
A symbolic link following vulnerability in Buildkite Elastic CI for AWS versions prior to 6.7.1 and 5.22.5 allows the buildkite-agent user to change ownership of arbitrary directories via the PIPELINE_PATH variable in the fix-buildkite-agent-builds-permissions script.
CVE-2020-16851 1 Microsoft 1 Onedrive 2023-12-31 3.6 LOW 7.1 HIGH
<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
CVE-2020-16853 1 Microsoft 1 Onedrive 2023-12-31 3.6 LOW 7.1 HIGH
<p>An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file with an elevated status.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete a targeted file with an elevated status.</p> <p>The update addresses this vulnerability by correcting where the OneDrive updater performs file writes while running with elevation.</p>
CVE-2020-16939 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p> <p>The security update addresses the vulnerability by correcting how Group Policy checks access.</p>
CVE-2021-28321 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2021-26866 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 3.6 LOW 7.1 HIGH
Windows Update Service Elevation of Privilege Vulnerability
CVE-2021-26887 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another user's personal data to a created folder.</p> <p>To exploit the vulnerability, an attacker can create a new folder under the Folder Redirection root path and create a junction on a newly created User folder. When the new user logs in, Folder Redirection would start redirecting to the folder and copying personal data.</p> <p>This elevation of privilege vulnerability can only be addressed by reconfiguring Folder Redirection with Offline files and restricting permissions, and NOT via a security update for affected Windows Servers. See the <strong>FAQ</strong> section of this CVE for configuration guidance.</p>
CVE-2021-26862 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 7.2 HIGH 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-26873 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-29 4.6 MEDIUM 7.0 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2021-26889 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-29 4.6 MEDIUM 7.8 HIGH
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2021-26426 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-28 4.6 MEDIUM 7.0 HIGH
Windows User Account Profile Picture Elevation of Privilege Vulnerability
CVE-2021-26425 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-28 4.6 MEDIUM 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2022-21838 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-12-21 7.2 HIGH 7.8 HIGH
Windows Cleanup Manager Elevation of Privilege Vulnerability
CVE-2022-21919 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-12-21 6.9 MEDIUM 7.0 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-21895 1 Microsoft 6 Windows 10, Windows 8.1, Windows Server and 3 more 2023-12-21 7.2 HIGH 7.8 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2023-28868 1 Ncp-e 1 Secure Enterprise Client 2023-12-12 N/A 8.1 HIGH
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic link.
CVE-2023-39246 2 Dell, Microsoft 4 Encryption, Endpoint Security Suite Enterprise, Security Management Server and 1 more 2023-11-29 N/A 7.3 HIGH
Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary folder inside a restricted directory, leading to Privilege Escalation
CVE-2023-33865 1 Renderdoc 1 Renderdoc 2023-11-25 N/A 7.8 HIGH
RenderDoc before 1.27 allows local privilege escalation via a symlink attack. It relies on the /tmp/RenderDoc directory regardless of ownership.
CVE-2023-2939 2 Google, Microsoft 2 Chrome, Windows 2023-11-25 N/A 7.8 HIGH
Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity: Medium)
CVE-2022-41973 3 Debian, Fedoraproject, Opensvc 3 Debian Linux, Fedora, Multipath-tools 2023-11-25 N/A 7.8 HIGH
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.
CVE-2021-21695 1 Jenkins 1 Jenkins 2023-11-22 6.8 MEDIUM 8.8 HIGH
FilePath#listFiles lists files outside directories that agents are allowed to access when following symbolic links in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
CVE-2021-21686 1 Jenkins 1 Jenkins 2023-11-22 5.8 MEDIUM 8.1 HIGH
File path filters in the agent-to-controller security subsystem of Jenkins 2.318 and earlier, LTS 2.303.2 and earlier do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories.
CVE-2023-43590 1 Zoom 1 Rooms 2023-11-21 N/A 7.8 HIGH
Link following in Zoom Rooms for macOS before version 5.16.0 may allow an authenticated user to conduct an escalation of privilege via local access.
CVE-2023-6069 1 Froxlor 1 Froxlor 2023-11-16 N/A 8.8 HIGH
Improper Link Resolution Before File Access in GitHub repository froxlor/froxlor prior to 2.1.0.
CVE-2021-44052 1 Qnap 3 Qts, Quts Hero, Qutscloud 2023-11-14 5.5 MEDIUM 8.1 HIGH
An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS. If exploited, this vulnerability allows remote attackers to traverse the file system to unintended locations and read or overwrite the contents of unexpected files. We have already fixed this vulnerability in the following versions of QuTScloud, QuTS hero, and QTS: QuTScloud c5.0.1.1998 and later QuTS hero h4.5.4.1971 build 20220310 and later QuTS hero h5.0.0.1986 build 20220324 and later QTS 4.3.4.1976 build 20220303 and later QTS 4.3.3.1945 build 20220303 and later QTS 4.2.6 build 20220304 and later QTS 4.3.6.1965 build 20220302 and later QTS 5.0.0.1986 build 20220324 and later QTS 4.5.4.1991 build 20220329 and later
CVE-2023-5834 1 Hashicorp 1 Vagrant 2023-11-13 N/A 7.8 HIGH
HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes. Fixed in Vagrant 2.4.0.
CVE-2020-28407 1 Swtpm Project 1 Swtpm 2023-11-09 N/A 7.1 HIGH
In swtpm before 0.4.2 and 0.5.x before 0.5.1, a local attacker may be able to overwrite arbitrary files via a symlink attack against a temporary file such as TMP2-00.permall.
CVE-2022-48579 1 Rarlab 1 Unrar 2023-08-17 N/A 7.5 HIGH
UnRAR before 6.2.3 allows extraction of files outside of the destination folder via symlink chains.
CVE-2022-4563 1 Freedom 1 Securedrop 2023-08-10 N/A 7.8 HIGH
A vulnerability was found in Freedom of the Press SecureDrop. It has been rated as critical. Affected by this issue is some unknown functionality of the file gpg-agent.conf. The manipulation leads to symlink following. Local access is required to approach this attack. The name of the patch is b0526a06f8ca713cce74b63e00d3730618d89691. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-215972.
CVE-2022-34008 1 Comodo 1 Antivirus 2023-08-08 7.2 HIGH 7.8 HIGH
Comodo Antivirus 12.2.2.8012 has a quarantine flaw that allows privilege escalation. To escalate privilege, a low-privileged attacker can use an NTFS directory junction to restore a malicious DLL from quarantine into the System32 folder.
CVE-2022-21999 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-08-08 4.6 MEDIUM 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-0799 4 Apple, Google, Linux and 1 more 4 Macos, Chrome, Linux Kernel and 1 more 2023-08-08 6.8 MEDIUM 8.8 HIGH
Insufficient policy enforcement in Installer in Google Chrome on Windows prior to 99.0.4844.51 allowed a remote attacker to perform local privilege escalation via a crafted offline installer file.
CVE-2022-31466 1 Quickheal 1 Total Security 2023-08-08 4.4 MEDIUM 7.0 HIGH
Time of Check - Time of Use (TOCTOU) vulnerability in Quick Heal Total Security prior to 12.1.1.27 allows a local attacker to achieve privilege escalation, potentially leading to deletion of system files. This is achieved through exploiting the time between detecting a file as malicious and when the action of quarantining or cleaning is performed, and using the time to replace the malicious file by a symlink.
CVE-2022-21997 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-08-08 3.6 LOW 7.1 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-25856 1 Argo Events Project 1 Argo Events 2023-08-08 5.0 MEDIUM 7.5 HIGH
The package github.com/argoproj/argo-events/sensors/artifacts before 1.7.1 are vulnerable to Directory Traversal in the (g *GitArtifactReader).Read() API in git.go. This could allow arbitrary file reads if the GitArtifactReader is provided a pathname containing a symbolic link or an implicit directory name such as ...
CVE-2022-30321 1 Hashicorp 1 Go-getter 2023-08-08 7.5 HIGH 8.6 HIGH
go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and 2.1.0.
CVE-2021-31187 1 Microsoft 1 Windows 10 2023-08-02 7.2 HIGH 7.8 HIGH
Windows WalletService Elevation of Privilege Vulnerability
CVE-2022-22962 2 Linux, Vmware 2 Linux Kernel, Horizon 2022-07-30 7.2 HIGH 7.8 HIGH
VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned file.
CVE-2022-26704 1 Apple 1 Macos 2022-07-30 6.8 MEDIUM 7.8 HIGH
A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges.
CVE-2022-31250 1 Opensuse 1 Tumbleweed 2022-07-28 N/A 7.8 HIGH
A UNIX Symbolic Link (Symlink) Following vulnerability in keylime of openSUSE Tumbleweed allows local attackers to escalate from the keylime user to root. This issue affects: openSUSE Tumbleweed keylime versions prior to 6.4.2-1.1.
CVE-2022-32450 1 Anydesk 1 Anydesk 2022-07-22 N/A 7.1 HIGH
AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can write to their own %APPDATA% folder (used for ad.trace and chat) but the product runs as SYSTEM when writing chat-room data there.
CVE-2020-9452 1 Acronis 1 True Image 2020 2022-07-12 7.2 HIGH 7.8 HIGH
An issue was discovered in Acronis True Image 2020 24.5.22510. anti_ransomware_service.exe includes functionality to quarantine files by copying a suspected ransomware file from one directory to another using SYSTEM privileges. Because unprivileged users have write permissions in the quarantine folder, it is possible to control this privileged write with a hardlink. This means that an unprivileged user can write/overwrite arbitrary files in arbitrary folders. Escalating privileges to SYSTEM is trivial with arbitrary writes. While the quarantine feature is not enabled by default, it can be forced to copy the file to the quarantine by communicating with anti_ransomware_service.exe through its REST API.
CVE-2021-45231 2 Microsoft, Trendmicro 4 Windows, Apex One, Worry-free Business Security and 1 more 2022-07-12 7.2 HIGH 7.8 HIGH
A link following privilege escalation vulnerability in Trend Micro Apex One (on-prem and SaaS) and Trend Micro Worry-Free Business Security (10.0 SP1 and Services) could allow a local attacker to create a specially crafted file with arbitrary content which could grant local privilege escalation on the affected system. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-21117 1 Google 1 Chrome 2022-07-12 6.9 MEDIUM 7.8 HIGH
Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file.
CVE-2021-34408 1 Zoom 1 Meetings 2022-07-12 4.6 MEDIUM 7.8 HIGH
The Zoom Client for Meetings for Windows in all versions before version 5.3.2 writes log files to a user writable directory as a privileged user during the installation or update of the client. This could allow for potential privilege escalation if a link was created between the user writable directory used and a non-user writable directory.
CVE-2021-21125 2 Google, Microsoft 2 Chrome, Edge Chromium 2022-07-12 5.8 MEDIUM 8.1 HIGH
Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.
CVE-2021-22488 1 Huawei 2 Emui, Magic Ui 2022-07-12 5.0 MEDIUM 7.5 HIGH
There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups.
CVE-2021-43237 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2022-07-12 6.9 MEDIUM 7.3 HIGH
Windows Setup Elevation of Privilege Vulnerability