8 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of the WacomInstallI.txt file by the PrefUtil.exe utility. The issue results from incorrect permissions on the WacomInstallI.txt file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.zerodayinitiative.com/advisories/ZDI-23-741 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.zerodayinitiative.com/advisories/ZDI-23-742 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 3

Wacom Driver 6.3.46-1 for Windows was discovered to contain an arbitrary file write vulnerability via the component \Wacom\Wacom_Tablet.exe. • https://github.com/LucaBarile/CVE-2022-43293 https://cdn.wacom.com/u/productsupport/drivers/win/professional/releasenotes/Windows_6.4.2-1.html https://lucabarile.github.io/Blog/CVE-2022-43293/index.html https://lucabarile.github.io/Blog/blog.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.3EPSS: 0%CPEs: 3EXPL: 3

Wacom Driver 6.3.46-1 for Windows and lower was discovered to contain an arbitrary file deletion vulnerability. • https://github.com/LucaBarile/CVE-2022-38604 https://lucabarile.github.io/Blog/CVE-2022-38604/index.html https://lucabarile.github.io/Blog/blog.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine for a successful exploit. Se presenta una vulnerabilidad de escalada de privilegios explotable en la versión del controlador 6.3.32-3 de Wacom, servicio auxiliar de actualización en el comando startProcess. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0760 • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •