Vulnerabilities > Wacom

DATE CVE VULNERABILITY TITLE RISK
2023-09-06 CVE-2023-32162 Incorrect Permission Assignment for Critical Resource vulnerability in Wacom Driver 6.3.451
Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability.
local
low complexity
wacom CWE-732
7.8
2023-09-06 CVE-2023-32163 Link Following vulnerability in Wacom Driver 6.3.451
Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability.
local
low complexity
wacom CWE-59
7.8
2023-05-25 CVE-2023-27529 Link Following vulnerability in Wacom Tablet Driver Installer
Wacom Tablet Driver installer prior to 6.4.2-1 (for macOS) contains an improper link resolution before file access vulnerability.
local
low complexity
wacom CWE-59
7.8
2023-04-11 CVE-2022-43293 Link Following vulnerability in Wacom Driver 6.3.451/6.3.461
Wacom Driver 6.3.46-1 for Windows was discovered to contain an arbitrary file write vulnerability via the component \Wacom\Wacom_Tablet.exe.
low complexity
wacom CWE-59
5.9
2019-10-24 CVE-2019-5013 Argument Injection or Modification vulnerability in Wacom Driver 6.3.323
An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the start/stopLaunchDProcess command.
local
low complexity
wacom CWE-88
7.2
2019-10-24 CVE-2019-5012 Argument Injection or Modification vulnerability in Wacom Driver 6.3.323
An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command.
local
low complexity
wacom CWE-88
7.2