Filtered by CWE-59
Total 1311 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-49051 1 Microsoft 1 Pc Manager 2025-06-16 7.8 High
Microsoft PC Manager Elevation of Privilege Vulnerability
CVE-2024-43501 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-06-16 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-38097 1 Microsoft 1 Azure Monitor Agent 2025-06-16 7.1 High
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2025-3908 2 Linux, Openvpn 2 Linux Kernel, Openvpn3linux 2025-06-12 6.2 Medium
The configuration initialization tool in OpenVPN 3 Linux v20 through v24 on Linux allows a local attacker to use symlinks pointing at an arbitrary directory which will change the ownership and permissions of that destination directory.
CVE-2025-5474 2025-06-09 N/A
2BrightSparks SyncBackFree Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of 2BrightSparks SyncBackFree. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. User interaction on the part of an administrator is also required. The specific flaw exists within the Mirror functionality. By creating a junction, an attacker can abuse the service to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-26962.
CVE-2018-6954 3 Canonical, Opensuse, Systemd Project 3 Ubuntu Linux, Leap, Systemd 2025-06-09 7.8 High
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
CVE-2018-15687 2 Canonical, Systemd Project 2 Ubuntu Linux, Systemd 2025-06-09 7.0 High
A race condition in chown_one() of systemd allows an attacker to cause systemd to set arbitrary permissions on arbitrary files. Affected releases are systemd versions up to and including 239.
CVE-2013-4392 1 Systemd Project 1 Systemd 2025-06-09 5 Medium
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
CVE-2010-4226 2 Gnu, Opensuse 2 Cpio, Opensuse 2025-06-09 7.2 High
cpio, as used in build 2007.05.10, 2010.07.28, and possibly other versions, allows remote attackers to overwrite arbitrary files via a symlink within an RPM package archive.
CVE-2024-35254 1 Microsoft 1 Azure Monitor Agent 2025-06-05 7.1 High
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2024-35253 1 Microsoft 1 Azure File Sync 2025-06-05 4.4 Medium
Microsoft Azure File Sync Elevation of Privilege Vulnerability
CVE-2024-30104 1 Microsoft 2 365 Apps, Office 2025-06-05 7.8 High
Microsoft Office Remote Code Execution Vulnerability
CVE-2024-30093 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-06-05 7.3 High
Windows Storage Elevation of Privilege Vulnerability
CVE-2024-30065 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-06-05 5.5 Medium
Windows Themes Denial of Service Vulnerability
CVE-2024-30076 1 Microsoft 11 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 8 more 2025-06-05 6.8 Medium
Windows Container Manager Service Elevation of Privilege Vulnerability
CVE-2025-21204 2025-06-04 7.8 High
Improper link resolution before file access ('link following') in Windows Update Stack allows an authorized attacker to elevate privileges locally.
CVE-2025-27727 2025-06-04 7.8 High
Improper link resolution before file access ('link following') in Windows Installer allows an authorized attacker to elevate privileges locally.
CVE-2022-0029 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2025-06-04 5.5 Medium
An improper link resolution vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local attacker to read files on the system with elevated privileges when generating a tech support file.
CVE-2024-31952 2 Apple, Samsung 2 Macos, Magician 2025-06-03 6.7 Medium
An issue was discovered in Samsung Magician 8.0.0 on macOS. Because symlinks are used during the installation process, an attacker can escalate privileges via arbitrary file permission writes. (The attacker must already have user privileges, and an administrator password must be entered during the program installation stage for privilege escalation.)
CVE-2024-11857 2025-06-02 7.8 High
Bluetooth HCI Adaptor from Realtek has a Link Following vulnerability. Local attackers with regular privileges can create a symbolic link with the same name as a specific file, causing the product to delete arbitrary files pointed to by the link. Subsequently, attackers can leverage arbitrary file deletion to privilege escalation.