Lucene search

K

Netskope Client Security Vulnerabilities

cve
cve

CVE-2023-4996

Netskope was made aware of a security vulnerability in its NSClient product for version 100 & prior where a malicious non-admin user can disable the Netskope client by using a specially-crafted package. The root cause of the problem was a user control code when called by a Windows...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-06 11:15 AM
25
cve
cve

CVE-2022-4149

The Netskope client service (prior to R96) on Windows runs as NT AUTHORITY\SYSTEM which writes log files to a writable directory (C:\Users\Public\netSkope) for a standard user. The files are created and written with a SYSTEM account except one file (logplaceholder) which inherits permission giving....

7CVSS

6.5AI Score

0.0004EPSS

2023-06-15 07:15 AM
14
cve
cve

CVE-2023-2270

The Netskope client service running with NT\SYSTEM privileges accepts network connections from localhost to start various services and execute commands. The connection handling function of Netskope client before R100 in this service utilized a relative path to download and unzip configuration...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-15 05:15 AM
12
cve
cve

CVE-2021-41388

Netskope client prior to 89.x on macOS is impacted by a local privilege escalation vulnerability. The XPC implementation of nsAuxiliarySvc process does not perform validation on new connections before accepting the connection. Thus any low privileged user can connect and call external methods...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-04 10:15 PM
32
cve
cve

CVE-2020-24576

Netskope Client through 77 allows low-privileged users to elevate their privileges to NT...

8.8CVSS

7.3AI Score

0.001EPSS

2021-08-12 11:15 AM
24
4
cve
cve

CVE-2019-12091

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from command injection vulnerability. Local users can use this vulnerability to...

7.8CVSS

8.4AI Score

0.0004EPSS

2019-09-26 04:15 PM
48
cve
cve

CVE-2019-10882

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from a stack based buffer overflow in "doHandshakefromServer" function. Local users...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-09-26 04:15 PM
77