Lucene search

K

Wacom Security Vulnerabilities

cve
cve

CVE-2019-5012

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-24 04:15 PM
83
2
cve
cve

CVE-2019-5013

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the start/stopLaunchDProcess command. The command takes a user-supplied string argument and executes launchctl under root context. A user with local access can use this vulnerabi...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-24 04:15 PM
75
2
cve
cve

CVE-2022-38604

Wacom Driver 6.3.46-1 for Windows and lower was discovered to contain an arbitrary file deletion vulnerability.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-04-11 01:15 AM
13
cve
cve

CVE-2022-43293

Wacom Driver 6.3.46-1 for Windows was discovered to contain an arbitrary file write vulnerability via the component \Wacom\Wacom_Tablet.exe.

5.9CVSS

5.9AI Score

0.001EPSS

2023-04-11 01:15 AM
18
cve
cve

CVE-2023-27529

Wacom Tablet Driver installer prior to 6.4.2-1 (for macOS) contains an improper link resolution before file access vulnerability. When a user is tricked to execute a small malicious script before executing the affected version of the installer, arbitrary code may be executed with the root privilege...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-25 10:15 AM
18
cve
cve

CVE-2023-32162

Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on th...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 05:15 AM
13
cve
cve

CVE-2023-32163

Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system i...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-06 05:15 AM
12