Vulnerabilities (CVE)

Filtered by CWE-59
Total 1127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0572 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0573, CVE-2019-0574.
CVE-2019-5674 1 Nvidia 1 Geforce Experience 2020-08-24 6.9 MEDIUM 7.0 HIGH
NVIDIA GeForce Experience before 3.18 contains a vulnerability when ShadowPlay or GameStream is enabled. When an attacker has access to the system and creates a hard link, the software does not check for hard link attacks. This behavior may lead to code execution, denial of service, or escalation of privileges.
CVE-2019-13173 1 Fstream Project 1 Fstream 2020-08-24 6.4 MEDIUM 7.5 HIGH
fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.
CVE-2019-5683 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2020-08-24 7.2 HIGH 7.8 HIGH
NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the user mode video driver trace logger component. When an attacker has access to the system and creates a hard link, the software does not check for hard link attacks. This behavior may lead to code execution, denial of service, or escalation of privileges.
CVE-2019-0086 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-08-24 4.6 MEDIUM 7.8 HIGH
Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
CVE-2019-1280 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.
CVE-2011-4028 1 X.org 1 X Server 2020-08-24 1.2 LOW N/A
The LockServer function in os/utils.c in X.Org xserver before 1.11.2 allows local users to determine the existence of arbitrary files via a symlink attack on a temporary lock file, which is handled differently if the file exists.
CVE-2019-20383 1 Abbyy 1 Finereader 2020-08-19 4.6 MEDIUM 7.8 HIGH
ABBYY network license server in ABBYY FineReader 15 before Release 4 (aka 15.0.112.2130) allows escalation of privileges by local users via manipulations involving files and using symbolic links.
CVE-2011-3618 2 Atop Project, Debian 2 Atop, Debian Linux 2020-08-18 4.6 MEDIUM 7.8 HIGH
atop: symlink attack possible due to insecure tempfile handling
CVE-2011-1408 2 Debian, Ikiwiki 2 Debian Linux, Ikiwiki 2020-08-18 6.4 MEDIUM 8.2 HIGH
ikiwiki before 3.20110608 allows remote attackers to hijack root's tty and run symlink attacks.
CVE-2011-3632 3 Debian, Hardlink Project, Redhat 3 Debian Linux, Hardlink, Enterprise Linux 2020-08-18 3.6 LOW 7.1 HIGH
Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.
CVE-2011-1136 2 Debian, Tesseract Project 2 Debian Linux, Tesseract 2020-08-18 6.3 MEDIUM 4.7 MEDIUM
In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file.
CVE-2013-1809 2 Debian, Gambas Project 2 Debian Linux, Gambas 2020-08-18 6.4 MEDIUM 7.5 HIGH
Gambas before 3.4.0 allows remote attackers to move or manipulate directory contents or perform symlink attacks due to the creation of insecure temporary directories.
CVE-2011-2923 2 Debian, Linuxfoundation 2 Debian Linux, Foomatic-filters 2020-08-18 3.3 LOW 5.5 MEDIUM
foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.
CVE-2011-2924 3 Debian, Fedoraproject, Linuxfoundation 3 Debian Linux, Fedora, Foomatic-filters 2020-08-18 3.3 LOW 5.5 MEDIUM
foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.
CVE-2020-15932 1 Overwolf 1 Overwolf 2020-08-05 9.0 HIGH 8.8 HIGH
Overwolf before 0.149.2.30 mishandles Symbolic Links during updates, causing elevation of privileges.
CVE-2020-11474 1 Ncp-e 1 Secure Enterprise Client 2020-07-31 4.6 MEDIUM 7.8 HIGH
NCP Secure Enterprise Client before 10.15 r47589 allows a symbolic link attack on enumusb.reg via Support Assistant.
CVE-2019-3902 3 Debian, Mercurial, Redhat 3 Debian Linux, Mercurial, Enterprise Linux 2020-07-31 5.8 MEDIUM 5.9 MEDIUM
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.
CVE-2014-9512 3 Opensuse, Oracle, Samba 3 Opensuse, Solaris, Rsync 2020-07-28 6.4 MEDIUM N/A
rsync 3.1.1 allows remote attackers to write to arbitrary files via a symlink attack on a file in the synchronization path.
CVE-2020-9670 2 Adobe, Microsoft 2 Creative Cloud Desktop Application, Windows 2020-07-22 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation.