Lucene search

K

Splashtop Security Vulnerabilities

cve
cve

CVE-2023-3181

The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-01-25 04:15 PM
17
cve
cve

CVE-2021-42713

Splashtop Remote Client (Personal Edition) through 3.4.6.1 creates a Temporary File in a Directory with Insecure...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-15 07:15 PM
66
cve
cve

CVE-2021-42714

Splashtop Remote Client (Business Edition) through 3.4.8.3 creates a Temporary File in a Directory with Insecure...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-02-15 07:15 PM
69