Total
1299 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-12753 | 2025-01-09 | N/A | ||
Foxit PDF Reader Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the product installer. By creating a junction, an attacker can abuse the installer process to create an arbitrary file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-25408. | ||||
CVE-2024-25953 | 1 Dell | 1 Powerscale Onefs | 2025-01-09 | 6 Medium |
Dell PowerScale OneFS versions 9.4.0.x through 9.7.0.x contains an UNIX symbolic link (symlink) following vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to denial of service, information tampering. | ||||
CVE-2024-25952 | 1 Dell | 1 Powerscale Onefs | 2025-01-09 | 6 Medium |
Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.x contains an UNIX symbolic link (symlink) following vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to denial of service, information tampering. | ||||
CVE-2024-7233 | 1 Avast | 1 Free Antivirus | 2025-01-08 | 7.8 High |
Avast Free Antivirus AvastSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Avast Service. By creating a symbolic link, an attacker can abuse the service to delete a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23731. | ||||
CVE-2023-33865 | 1 Renderdoc | 1 Renderdoc | 2025-01-07 | 7.8 High |
RenderDoc before 1.27 allows local privilege escalation via a symlink attack. It relies on the /tmp/RenderDoc directory regardless of ownership. | ||||
CVE-2024-44211 | 1 Apple | 1 Macos | 2025-01-06 | 7.5 High |
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sequoia 15.1. An app may be able to access user-sensitive data. | ||||
CVE-2024-13043 | 1 Watchguard | 1 Panda Dome | 2025-01-03 | 7.8 High |
Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Hotspot Shield. By creating a junction, an attacker can abuse the application to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23478. | ||||
CVE-2024-1867 | 1 Gdata-software | 1 Total Security | 2025-01-03 | 7.8 High |
G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the G DATA Backup Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22312. | ||||
CVE-2024-1868 | 1 Gdata-software | 1 Total Security | 2025-01-03 | 7.8 High |
G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the G DATA Backup Service. By creating a symbolic link, an attacker can abuse the service to overwrite a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22313. | ||||
CVE-2024-30377 | 1 Gdata-software | 1 Total Security | 2025-01-03 | 7.8 High |
G DATA Total Security Scan Server Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the G DATA AntiVirus Scan Server. By creating a symbolic link, an attacker can abuse the service to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23381. | ||||
CVE-2023-34283 | 1 Netgear | 2 Rax30, Rax30 Firmware | 2025-01-03 | 4.6 Medium |
NETGEAR RAX30 USB Share Link Following Information Disclosure Vulnerability. This vulnerability allows physically present attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of symbolic links on removable USB media. By creating a symbolic link, an attacker can abuse the router's web server to access arbitrary local files. An attacker can leverage this vulnerability to disclose information in the context of root. Was ZDI-CAN-19498. | ||||
CVE-2022-21997 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 7.1 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2022-21838 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 5.5 Medium |
Windows Cleanup Manager Elevation of Privilege Vulnerability | ||||
CVE-2022-21895 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Server and 3 more | 2025-01-02 | 7.8 High |
Windows User Profile Service Elevation of Privilege Vulnerability | ||||
CVE-2023-35633 | 1 Microsoft | 3 Windows 10 1507, Windows Server 2008, Windows Server 2012 | 2025-01-01 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2023-35624 | 1 Microsoft | 1 Azure Connected Machine Agent | 2025-01-01 | 7.3 High |
Azure Connected Machine Agent Elevation of Privilege Vulnerability | ||||
CVE-2023-36391 | 1 Microsoft | 1 Windows 11 23h2 | 2025-01-01 | 7.8 High |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | ||||
CVE-2023-36758 | 1 Microsoft | 1 Visual Studio 2022 | 2025-01-01 | 7.8 High |
Visual Studio Elevation of Privilege Vulnerability | ||||
CVE-2023-35379 | 1 Microsoft | 1 Windows Server 2008 | 2025-01-01 | 7.8 High |
Reliability Analysis Metrics Calculation Engine (RACEng) Elevation of Privilege Vulnerability | ||||
CVE-2023-36903 | 1 Microsoft | 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more | 2025-01-01 | 7.8 High |
Windows System Assessment Tool Elevation of Privilege Vulnerability |