Vulnerabilities > GNU > Gnump3D > High

DATE CVE VULNERABILITY TITLE RISK
2020-01-24 CVE-2019-3697 Link Following vulnerability in multiple products
UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root.
local
low complexity
gnu opensuse CWE-59
7.2