NA

CVE-2023-32162

Published: 06/09/2023 Updated: 11/09/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Wacom Drivers for Windows Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local malicious users to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of the WacomInstallI.txt file by the PrefUtil.exe utility. The issue results from incorrect permissions on the WacomInstallI.txt file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-16318.

Vulnerable Product Search on Vulmon Subscribe to Product

wacom driver 6.3.45-1

Github Repositories

Exploits and reports for CVE-2023-32162

Exploits for CVE-2023-32162 (ZDI-CAN-16318) [0-day] Here you can find my Local Privilege Escalatio