Lucene search

K

Client Security Vulnerabilities

cve
cve

CVE-2024-28883

An origin validation vulnerability exists in BIG-IP APM browser network access VPN client for Windows, macOS and Linux which may allow an attacker to bypass F5 endpoint inspection. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-05-08 03:15 PM
30
cve
cve

CVE-2024-29209

A medium severity vulnerability has been identified in the update mechanism of the Phish Alert Button for Outlook, which could allow an attacker to remotely execute arbitrary code on the host machine. The vulnerability arises from the application's failure to securely verify the authenticity and...

6CVSS

5.1AI Score

0.0004EPSS

2024-05-07 05:15 PM
32
cve
cve

CVE-2024-29210

A local privilege escalation (LPE) vulnerability has been identified in Phish Alert Button for Outlook (PAB), specifically within its configuration management functionalities. This vulnerability allows a regular user to modify the application's configuration file to redirect update checks to an...

2.8CVSS

6.3AI Score

0.0004EPSS

2024-05-07 05:15 PM
25
cve
cve

CVE-2023-34298

Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.4AI Score

0.002EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2024-23459

An Improper Link Resolution Before File Access ('Link Following') vulnerability in Zscaler Client Connector on Mac allows a system file to be overwritten.This issue affects Zscaler Client Connector on Mac : before...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-05-02 01:23 PM
26
cve
cve

CVE-2023-41971

An Improper Link Resolution Before File Access ('Link Following') vulnerability in Zscaler Client Connector on Windows allows a system file to be overwritten.This issue affects Client Connector on Windows: before...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-02 01:23 PM
25
cve
cve

CVE-2024-23461

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS during the upgrade process may allow a Local Execution of Code.This issue affects Client Connector on MacOS: before...

4.2CVSS

7.6AI Score

0.0004EPSS

2024-05-02 01:23 PM
25
cve
cve

CVE-2024-23462

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS allows a denial of service of the Client Connector binary and thus removing client functionality.This issue affects Client Connector on MacOS: before...

3.3CVSS

7.4AI Score

0.0004EPSS

2024-05-02 01:23 PM
25
cve
cve

CVE-2023-41970

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on Windows during the Repair App functionality may allow Local Execution of Code.This issue affects Client Connector on Windows: before...

6CVSS

7.6AI Score

0.0004EPSS

2024-05-02 01:23 PM
23
cve
cve

CVE-2023-28798

An out-of-bounds write to heap in the pacparser library on Zscaler Client Connector on Mac may lead to arbitrary code...

6.5CVSS

8.3AI Score

0.0004EPSS

2024-05-02 01:23 PM
26
cve
cve

CVE-2024-23480

A fallback mechanism in code sign checking on macOS may allow arbitrary code execution. This issue affects Zscaler Client Connector on MacOS prior to...

7.5CVSS

8AI Score

0.0004EPSS

2024-05-01 05:15 PM
21
cve
cve

CVE-2024-23457

The anti-tampering functionality of the Zscaler Client Connector can be disabled under certain conditions when an uninstall password is enforced. This affects Zscaler Client Connector on Windows prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-05-01 05:15 PM
21
cve
cve

CVE-2024-24912

A local privilege escalation vulnerability has been identified in Harmony Endpoint Security Client for Windows versions E88.10 and below. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.8AI Score

0.0004EPSS

2024-05-01 02:15 PM
26
cve
cve

CVE-2024-23463

Anti-tampering protection of the Zscaler Client Connector can be bypassed under certain conditions when running the Repair App functionality. This affects Zscaler Client Connector on Windows prior to...

8.8CVSS

7.3AI Score

0.0004EPSS

2024-04-30 05:15 PM
30
cve
cve

CVE-2024-33652

Missing Authorization vulnerability in Real Big Plugins Client Dash.This issue affects Client Dash: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-04-29 08:15 AM
21
cve
cve

CVE-2024-32439

Cross-Site Request Forgery (CSRF) vulnerability in SwitchWP WP Client Reports.This issue affects WP Client Reports: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 08:15 AM
26
cve
cve

CVE-2024-27242

Cross site scripting in Zoom Desktop Client for Linux before version 5.17.10 may allow an authenticated user to conduct a denial of service via network...

4.1CVSS

6.8AI Score

0.0004EPSS

2024-04-09 06:15 PM
20
cve
cve

CVE-2024-27247

Improper privilege management in the installer for Zoom Desktop Client for macOS before version 5.17.10 may allow a privileged user to conduct an escalation of privilege via local...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-04-09 06:15 PM
23
cve
cve

CVE-2024-24694

Improper privilege management in the installer for Zoom Desktop Client for Windows before version 5.17.10 may allow an authenticated user to conduct an escalation of privilege via local...

5.9CVSS

7.5AI Score

0.0004EPSS

2024-04-09 06:15 PM
22
cve
cve

CVE-2024-2653

amphp/http will collect CONTINUATION frames in an unbounded buffer and will not check a limit until it has received the set END_HEADERS flag, resulting in an OOM...

7.3AI Score

0.0004EPSS

2024-04-03 06:15 PM
43
cve
cve

CVE-2024-23482

The ZScaler service is susceptible to a local privilege escalation vulnerability found in the ZScalerService process. Fixed Version: Mac ZApp 4.2.0.241 and...

7CVSS

7.5AI Score

0.0004EPSS

2024-03-26 03:15 PM
28
cve
cve

CVE-2023-41969

An arbitrary file deletion in ZSATrayManager where it protects the temporary encrypted ZApp issue reporting file from the unprivileged end user access and modification. Fixed version: Win ZApp 4.3.0 and...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-03-26 03:15 PM
30
cve
cve

CVE-2023-41972

In some rare cases, there is a password type validation missing in Revert Password check and for some features it could be disabled. Fixed Version: Win ZApp 4.3.0.121 and...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-03-26 03:15 PM
26
cve
cve

CVE-2023-41973

ZSATray passes the previousInstallerName as a config parameter to TrayManager, and TrayManager constructs the path and appends previousInstallerName to get the full path of the exe. Fixed Version: Win ZApp 4.3.0.121 and...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-03-26 03:15 PM
26
cve
cve

CVE-2024-1933

Insecure UNIX Symbolic Link (Symlink) Following in TeamViewer Remote Client prior Version 15.52 for macOS allows an attacker with unprivileged access, to potentially elevate privileges or conduct a denial-of-service-attack by overwriting the...

7.1CVSS

7.3AI Score

0.0004EPSS

2024-03-26 01:15 PM
28
cve
cve

CVE-2024-0313

A malicious insider exploiting this vulnerability can circumvent existing security controls put in place by the organization. On the contrary, if the victim is legitimately using the temporary bypass to reach out to the Internet for retrieving application and system updates, a remote device could.....

5.5CVSS

7.6AI Score

0.0004EPSS

2024-03-14 09:15 AM
32
cve
cve

CVE-2024-0312

A malicious insider can uninstall Skyhigh Client Proxy without a valid uninstall...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-03-14 09:15 AM
27
cve
cve

CVE-2024-0311

A malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release...

5.5CVSS

7.4AI Score

0.0004EPSS

2024-03-14 09:15 AM
28
cve
cve

CVE-2024-24692

Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local...

4.7CVSS

7AI Score

0.0004EPSS

2024-03-13 08:15 PM
9
cve
cve

CVE-2024-24693

Improper access control in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local...

5.5CVSS

7AI Score

0.0004EPSS

2024-03-13 08:15 PM
8
cve
cve

CVE-2024-22045

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1). The product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information. This information is.....

6.5CVSS

6.8AI Score

0.0005EPSS

2024-03-12 11:15 AM
28
cve
cve

CVE-2024-21805

Improper access control vulnerability exists in the specific folder of SKYSEA Client View versions from Ver.16.100 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary file may be placed in the specific folder by a user who can log in to the PC where the product's Windows client is.....

7.5AI Score

0.0004EPSS

2024-03-12 08:15 AM
34
cve
cve

CVE-2024-24964

Improper access control vulnerability exists in the resident process of SKYSEA Client View versions from Ver.11.220 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a user who can log in to the PC where the product's Windows...

7.2AI Score

0.0004EPSS

2024-03-12 08:15 AM
31
cve
cve

CVE-2024-20337

A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. This vulnerability is due to insufficient validation of user-supplied input. An attacker could...

8.2CVSS

8.6AI Score

0.0004EPSS

2024-03-06 05:15 PM
117
cve
cve

CVE-2024-20338

A vulnerability in the ISE Posture (System Scan) module of Cisco Secure Client for Linux could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to the use of an uncontrolled search path element. An attacker could exploit this...

7.3CVSS

8AI Score

0.0004EPSS

2024-03-06 05:15 PM
64
cve
cve

CVE-2023-51530

Cross-Site Request Forgery (CSRF) vulnerability in GS Plugins Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation.This issue affects Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-29 05:15 AM
66
cve
cve

CVE-2024-1470

Authorization Bypass Through User-Controlled Key vulnerability in NetIQ (OpenText) Client Login Extension on Windows allows Privilege Escalation, Code Injection.This issue only affects NetIQ Client Login Extension:...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-02-29 01:43 AM
10
cve
cve

CVE-2024-1294

The Sunshine Photo Cart: Free Client Galleries for Photographers plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.0.24 via the 'invoice'. This makes it possible for unauthenticated attackers to extract sensitive data including customer...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-02-29 01:43 AM
39
cve
cve

CVE-2023-6565

The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.12.3 via the multi-call backup option. This makes it possible for unauthenticated attackers to extract sensitive data from a temporary SQL file via repeated GET...

5.9CVSS

7.5AI Score

0.0004EPSS

2024-02-29 01:42 AM
38
cve
cve

CVE-2024-0819

Improper initialization of default settings in TeamViewer Remote Client prior version 15.51.5 for Windows, Linux and macOS, allow a low privileged user to elevate privileges by changing the personal password setting and establishing a remote connection to a logged-in admin...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-02-27 02:15 PM
73
cve
cve

CVE-2023-7016

A flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows allows an attacker to execute code at a SYSTEM level via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-02-27 11:15 AM
72
cve
cve

CVE-2023-5993

A flaw in the Windows Installer in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows allows an attacker to escalate their privilege level via local...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-02-27 11:15 AM
73
cve
cve

CVE-2023-49114

A DLL hijacking vulnerability was identified in the Qognify VMS Client Viewer version 7.1 or higher, which allows local users to execute arbitrary code and obtain higher privileges via careful placement of a malicious DLL, if some specific pre-conditions are...

8.1AI Score

0.0004EPSS

2024-02-26 04:27 PM
1511
cve
cve

CVE-2023-39249

Dell SupportAssist for Business PCs version 3.4.0 contains a local Authentication Bypass vulnerability that allows locally authenticated non-admin users to gain temporary privilege within the SupportAssist User Interface on their respective PC. The Run as Admin temporary privilege feature enables.....

6.3CVSS

7.4AI Score

0.0004EPSS

2024-02-14 08:15 AM
9
cve
cve

CVE-2023-25535

Dell SupportAssist for Home PCs Installer Executable file version prior to 3.13.2.19 used for initial installation has a high vulnerability that can result in local privilege escalation (LPE). This vulnerability only affects first-time installations done prior to 8th March...

7.2CVSS

7.4AI Score

0.0004EPSS

2024-02-14 08:15 AM
8
cve
cve

CVE-2024-24695

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
17
cve
cve

CVE-2024-24691

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network...

9.6CVSS

8AI Score

0.0004EPSS

2024-02-14 12:15 AM
72
cve
cve

CVE-2024-24696

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-02-14 12:15 AM
15
cve
cve

CVE-2024-22128

SAP NWBC for HTML - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An unauthenticated attacker can inject...

4.7CVSS

6.4AI Score

0.0004EPSS

2024-02-13 02:15 AM
15
cve
cve

CVE-2024-22318

IBM i Access Client Solutions (ACS) 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 is vulnerable to NT LAN Manager (NTLM) hash disclosure by an attacker modifying UNC capable paths within ACS configuration files to point to a hostile server. If NTLM is enabled, the Windows operating system will...

5.5CVSS

6.1AI Score

0.001EPSS

2024-02-09 01:15 AM
51
Total number of security vulnerabilities505