Vulnerabilities > Improper Link Resolution Before File Access ('Link Following')

DATE CVE VULNERABILITY TITLE RISK
2023-05-30 CVE-2023-34204 Link Following vulnerability in Imapsync Project Imapsync
imapsync through 2.229 uses predictable paths under /tmp and /var/tmp in its default mode of operation.
network
low complexity
imapsync-project CWE-59
6.5
2023-05-25 CVE-2023-27529 Link Following vulnerability in Wacom Tablet Driver Installer
Wacom Tablet Driver installer prior to 6.4.2-1 (for macOS) contains an improper link resolution before file access vulnerability.
local
low complexity
wacom CWE-59
7.8
2023-04-27 CVE-2022-31647 Link Following vulnerability in Docker Desktop
Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than CVE-2022-26659.
local
low complexity
docker CWE-59
7.1
2023-04-27 CVE-2022-34292 Link Following vulnerability in Docker Desktop
Docker Desktop for Windows before 4.6.0 allows attackers to overwrite any file through a symlink attack on the hyperv/create dockerBackendV2 API by controlling the DataFolder parameter for DockerDesktop.vhdx, a similar issue to CVE-2022-31647.
local
low complexity
docker CWE-59
7.1
2023-04-17 CVE-2023-28972 Link Following vulnerability in Juniper Junos
An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls.
low complexity
juniper CWE-59
6.8
2023-04-11 CVE-2022-43293 Link Following vulnerability in Wacom Driver 6.3.451/6.3.461
Wacom Driver 6.3.46-1 for Windows was discovered to contain an arbitrary file write vulnerability via the component \Wacom\Wacom_Tablet.exe.
low complexity
wacom CWE-59
5.9
2023-04-06 CVE-2023-0652 Link Following vulnerability in Cloudflare Warp
Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge the destination of the hardlink and escalate privileges, overwriting SYSTEM protected files. As Cloudflare WARP client for Windows (up to version 2022.5.309.0) allowed creation of mount points from its ProgramData folder, during installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files.
local
low complexity
cloudflare CWE-59
7.8
2023-04-05 CVE-2023-1412 Link Following vulnerability in Cloudflare Warp
An unprivileged (non-admin) user can exploit an Improper Access Control vulnerability in the Cloudflare WARP Client for Windows (<= 2022.12.582.0) to perform privileged operations with SYSTEM context by working with a combination of opportunistic locks (oplock) and symbolic links (which can both be created by an unprivileged user). After installing the Cloudflare WARP Client (admin privileges required), an MSI-Installer is placed under C:\Windows\Installer.
local
low complexity
cloudflare CWE-59
7.8
2023-04-04 CVE-2023-25940 Link Following vulnerability in Dell EMC Powerscale Onefs 9.5.0.0
Dell PowerScale OneFS version 9.5.0.0 contains improper link resolution before file access vulnerability in isi_gather_info.
local
low complexity
dell CWE-59
7.8
2023-03-29 CVE-2023-28642 Link Following vulnerability in Linuxfoundation Runc
runc is a CLI tool for spawning and running containers according to the OCI specification.
local
low complexity
linuxfoundation CWE-59
7.8