Lucene search

K

Desktop Security Vulnerabilities

cve
cve

CVE-2017-1000492

Leanote-desktop version v2.5 is vulnerable to a XSS which leads to code execution due to enabled node...

6.1CVSS

7AI Score

0.001EPSS

2018-01-03 01:29 AM
20
cve
cve

CVE-2017-14586

The Hipchat for Mac desktop client is vulnerable to client-side remote code execution via video call link parsing. Hipchat for Mac desktop clients at or above version 4.0 and before version 4.30 are affected by this...

9.8CVSS

7.8AI Score

0.017EPSS

2017-11-27 04:29 PM
25
cve
cve

CVE-2017-13682

In Symantec Encryption Desktop before SED 10.4.1 MP2HF1, a kernel memory leak is a type of resource leak that can occur when a computer program incorrectly manages memory allocations in such a way that memory which is no longer needed is not released. In object-oriented programming, a memory leak.....

5.7CVSS

5.5AI Score

0.0004EPSS

2017-10-23 08:29 PM
27
cve
cve

CVE-2017-10300

Vulnerability in the Siebel CRM Desktop component of Oracle Siebel CRM (subcomponent: Siebel Business Service Issues). Supported versions that are affected are 16.0 and 17.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel CRM...

5.3CVSS

5.7AI Score

0.001EPSS

2017-10-19 05:29 PM
28
cve
cve

CVE-2017-10323

Vulnerability in the Oracle Web Applications Desktop Integrator component of Oracle E-Business Suite (subcomponent: Application Service). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated...

8.2CVSS

7.8AI Score

0.001EPSS

2017-10-19 05:29 PM
29
cve
cve

CVE-2017-6330

Symantec Encryption Desktop before SED 10.4.1MP2 can allow remote attackers to cause a denial of service (resource consumption) via crafted web...

6.5CVSS

6.3AI Score

0.002EPSS

2017-09-13 02:29 PM
33
cve
cve

CVE-2017-6329

Symantec VIP Access for Desktop prior to 2.2.4 can be susceptible to a DLL Pre-Loading vulnerability. These types of issues occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the application is configured, the...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-08-21 08:29 PM
26
cve
cve

CVE-2017-3753

A vulnerability has been identified in some Lenovo products that use UEFI (BIOS) code developed by American Megatrends, Inc. (AMI). With this vulnerability, conditions exist where an attacker with administrative privileges or physical access to a system may be able to run specially crafted code...

6.8CVSS

6.5AI Score

0.001EPSS

2017-08-10 12:29 AM
28
cve
cve

CVE-2017-2167

Untrusted search path vulnerability in Installer for PrimeDrive Desktop Application version 1.4.4 and earlier allows remote attackers to execute arbitrary code via a specially crafted executable file in an unspecified...

7.8CVSS

8AI Score

0.008EPSS

2017-05-12 06:29 PM
23
cve
cve

CVE-2017-2108

Untrusted search path vulnerability in PrimeDrive Desktop Application 1.4.3 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.003EPSS

2017-04-28 04:59 PM
24
cve
cve

CVE-2015-6021

Spiceworks Desktop before 2015-12-01 has XSS via an SNMP...

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-10 03:59 AM
16
cve
cve

CVE-2016-8508

Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious...

6.5CVSS

7.4AI Score

0.001EPSS

2017-03-01 03:59 PM
16
cve
cve

CVE-2016-8506

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.9AI Score

0.001EPSS

2016-10-26 06:59 PM
19
cve
cve

CVE-2016-8503

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
24
cve
cve

CVE-2016-8504

CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser...

4.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
17
cve
cve

CVE-2016-8502

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
27
cve
cve

CVE-2016-8505

XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.9AI Score

0.001EPSS

2016-10-26 06:59 PM
22
cve
cve

CVE-2014-8651

The KDE Clock KCM policykit helper in kde-workspace before 4.11.14 and plasma-desktop before 5.1.1 allows local users to gain privileges via a crafted ntpUtility (ntp utility name)...

6.1AI Score

0.0004EPSS

2014-12-06 09:59 PM
30
cve
cve

CVE-2014-2544

Unspecified vulnerability in Spotfire Web Player Engine, Spotfire Desktop, and Spotfire Server Authentication Module in TIBCO Spotfire Server 3.3.x before 3.3.4, 4.5.x before 4.5.1, 5.0.x before 5.0.2, 5.5.x before 5.5.1, and 6.x before 6.0.2; Spotfire Professional 4.0.x before 4.0.4, 4.5.x before....

7.8AI Score

0.012EPSS

2014-04-10 12:55 AM
25
cve
cve

CVE-2010-3397

Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the.....

7.5AI Score

0.005EPSS

2010-09-15 06:00 PM
25
cve
cve

CVE-2009-0681

PGP Desktop before 9.10 allows local users to (1) cause a denial of service (crash) via a crafted IOCTL request to pgpdisk.sys, and (2) cause a denial of service (crash) and execute arbitrary code via a crafted IRP in an IOCTL request to...

7.2AI Score

0.0004EPSS

2009-04-15 10:30 AM
29
cve
cve

CVE-2008-5731

The PGPwded device driver (aka PGPwded.sys) in PGP Corporation PGP Desktop 9.0.6 build 6060 and 9.9.0 build 397 allows local users to cause a denial of service (system crash) and possibly gain privileges via a certain METHOD_BUFFERED IOCTL request that overwrites portions of memory, related to a...

6.8AI Score

0.0004EPSS

2008-12-26 05:30 PM
28
cve
cve

CVE-2008-1767

Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of...

7.3AI Score

0.015EPSS

2008-05-23 03:32 PM
36
cve
cve

CVE-2007-3150

Google Desktop allows user-assisted remote attackers to execute arbitrary programs via a man-in-the-middle attack that injects JavaScript, a www.google.com search IFRAME, and a META HTTP-EQUIV="refresh" that targets a www.google.com search for a local .exe file, which is displayed in the "results.....

7.7AI Score

0.003EPSS

2007-06-11 07:30 PM
23
cve
cve

CVE-2007-1085

Cross-site scripting (XSS) vulnerability in Google Desktop allows remote attackers to bypass protection schemes and inject arbitrary web script or HTML, and possibly gain full access to the system, by using an XSS vulnerability in google.com to extract the signature for the internal web server,...

5.9AI Score

0.023EPSS

2007-02-23 03:28 AM
22
cve
cve

CVE-2005-4151

The Wipe Free Space utility in PGP Desktop Home 8.0 and Desktop Professional 9.0.3 Build 2932 and earlier does not clear file slack space in the last cluster for the file, which allows local users to access the previous contents of the...

7.1AI Score

0.0004EPSS

2005-12-10 11:03 AM
19
cve
cve

CVE-2005-2957

Stack-based buffer overflow in AVIRA Desktop for Windows 1.00.00.68 with AVPACK32.DLL 6.31.0.3, when archive scanning is enabled, allows remote attackers to execute arbitrary code via a long filename in an ACE...

8.3AI Score

0.06EPSS

2005-09-16 10:03 PM
16
Total number of security vulnerabilities427