7.8
CVSSv3

CVE-2023-32163

Published: 06/09/2023 Updated: 11/09/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Wacom Drivers for Windows Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local malicious users to escalate privileges on affected installations of Wacom Drivers for Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-16857.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wacom driver 6.3.45-1

Github Repositories

Exploit and report for CVE-2023-32163

Exploit for CVE-2023-32163 (ZDI-CAN-16857) [0-day] Here you can read my report 📜 Here you can b