Lucene search

K

Windows Installer Security Vulnerabilities

cve
cve

CVE-2022-33711

Improper validation of integrity check vulnerability in Samsung USB Driver Windows Installer for Mobile Phones prior to version 1.7.56.0 allows local attackers to delete arbitrary directory using directory...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
24
2
cve
cve

CVE-2022-30147

Windows Installer Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-06-15 10:15 PM
90
4
cve
cve

CVE-2022-22788

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 09:15 PM
117
2
cve
cve

CVE-2021-40776

Adobe Lightroom Classic 10.3 (and earlier) are affected by a privilege escalation vulnerability in the Offline Lightroom Classic installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this...

6.1CVSS

6.2AI Score

0.001EPSS

2022-06-15 07:15 PM
75
7
cve
cve

CVE-2022-27502

RealVNC VNC Server 6.9.0 through 5.1.0 for Windows allows local privilege escalation because an installer repair operation executes %TEMP% files as...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-10 01:15 PM
58
6
cve
cve

CVE-2022-28944

Certain EMCO Software products are affected by: CWE-494: Download of Code Without Integrity Check. This affects MSI Package Builder for Windows 9.1.4 and Remote Installer for Windows 6.0.13 and Ping Monitor for Windows 8.0.18 and Remote Shutdown for Windows 7.2.2 and WakeOnLan 2.0.8 and Network...

8.8CVSS

9.2AI Score

0.012EPSS

2022-05-23 06:16 PM
53
4
cve
cve

CVE-2021-37851

Local privilege escalation in Windows products of ESET allows user who is logged into the system to exploit repair feature of the installer to run malicious code with higher privileges. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o.....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-11 03:15 PM
50
2
cve
cve

CVE-2022-22782

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local...

7.9CVSS

7AI Score

0.0004EPSS

2022-04-28 03:15 PM
137
2
cve
cve

CVE-2022-24530

Windows Installer Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-15 07:15 PM
146
cve
cve

CVE-2022-24499

Windows Installer Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-15 07:15 PM
127
cve
cve

CVE-2022-28779

Uncontrolled search path element vulnerability in Samsung Android USB Driver windows installer program prior to version 1.7.50 allows attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
47
cve
cve

CVE-2022-0799

Insufficient policy enforcement in Installer in Google Chrome on Windows prior to 99.0.4844.51 allowed a remote attacker to perform local privilege escalation via a crafted offline installer...

8.8CVSS

8.2AI Score

0.001EPSS

2022-04-05 01:15 AM
234
2
cve
cve

CVE-2022-26659

Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file. Starting from version 4.6.0, the Docker Desktop installer, when run elevated, will write its log.....

7.1CVSS

6.7AI Score

0.0004EPSS

2022-03-25 09:15 PM
133
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and...

7CVSS

6.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
96
4
cve
cve

CVE-2022-23296

Windows Installer Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
77
cve
cve

CVE-2022-25943

The installer of WPS Office for Windows versions prior to v11.2.0.10258 fails to configure properly the ACL for the directory where the service program is...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-09 05:15 AM
89
cve
cve

CVE-2021-43940

Affected versions of Atlassian Confluence Server and Data Center allow authenticated local attackers to achieve elevated privileges on the local system via a DLL Hijacking vulnerability in the Confluence installer. This vulnerability only affects installations of Confluence Server and Data Center.....

7.8CVSS

7.3AI Score

0.001EPSS

2022-02-15 04:15 AM
82
4
cve
cve

CVE-2022-22528

SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
2
cve
cve

CVE-2022-22703

In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cleartext user password and PSK are contained in the log file of the .exe...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-01-17 09:15 PM
66
cve
cve

CVE-2022-21908

Windows Installer Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-11 09:15 PM
81
2
cve
cve

CVE-2021-44466

Bitmask Riseup VPN 0.21.6 contains a local privilege escalation flaw due to improper access controls. When the software is installed with a non-default installation directory off of the system root, the installer fails to properly set ACLs. This allows lower privileged users to replace the VPN...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-12-30 10:15 PM
34
cve
cve

CVE-2021-42809

Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-42808

Improper Access Control in Thales Sentinel Protection Installer could allow a local user to escalate...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-12-20 09:15 PM
18
cve
cve

CVE-2021-43883

Windows Installer Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
71
In Wild
2
cve
cve

CVE-2021-43890

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker...

7.1CVSS

7.8AI Score

0.002EPSS

2021-12-15 03:15 PM
906
In Wild
5
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
166
3
cve
cve

CVE-2021-0151

Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 08:15 PM
25
cve
cve

CVE-2021-0120

Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-17 08:15 PM
21
cve
cve

CVE-2021-0152

Improper verification of cryptographic signature in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-17 08:15 PM
20
cve
cve

CVE-2021-0064

Insecure inherited permissions in the Intel(R) PROSet/Wireless WiFi software installer for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 08:15 PM
25
cve
cve

CVE-2021-0065

Incorrect default permissions in the Intel(R) PROSet/Wireless WiFi software installer for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 08:15 PM
26
cve
cve

CVE-2021-0082

Uncontrolled search path in software installer for Intel(R) PROSet/Wireless WiFi in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.001EPSS

2021-11-17 08:15 PM
24
cve
cve

CVE-2021-0121

Improper access control in the installer for some Intel(R) Iris(R) Xe MAX Dedicated Graphics Drivers for Windows 10 before version 27.20.100.9466 may allow authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 07:15 PM
18
2
cve
cve

CVE-2020-12892

An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-15 07:15 PM
17
cve
cve

CVE-2021-34420

The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions. This could lead to a malicious actor installing malicious software on a customer’s...

7.4CVSS

7.3AI Score

0.001EPSS

2021-11-12 12:00 AM
77
cve
cve

CVE-2021-41379

Windows Installer Elevation of Privilege...

5.5CVSS

6.4AI Score

0.004EPSS

2021-11-10 01:19 AM
1018
In Wild
14
cve
cve

CVE-2021-30359

The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to execute some steps during the installation. Because the MS Installer allows regular users to repair their installation, an attacker running an installer before 90.08.7405 can start the installation...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-10-22 02:15 PM
82
cve
cve

CVE-2021-40455

Windows Installer Spoofing...

5.5CVSS

5.8AI Score

0.512EPSS

2021-10-13 01:15 AM
86
cve
cve

CVE-2021-40708

Adobe Genuine Service versions 7.3 (and earlier) are affected by a privilege escalation vulnerability in the AGSService installer. An authenticated attacker could leverage this vulnerability to achieve read / write privileges to execute arbitrary code. User interaction is required to abuse this...

7.3CVSS

7.3AI Score

0.001EPSS

2021-09-29 04:15 PM
24
cve
cve

CVE-2021-34411

During the installation process forZoom Rooms for Conference Room for Windows before version 5.3.0 it is possible to launch Internet Explorer with elevated privileges. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
193
cve
cve

CVE-2021-34412

During the installation process for all versions of the Zoom Client for Meetings for Windows before 5.4.0, it is possible to launch Internet Explorer. If the installer was launched with elevated privileges such as by SCCM this can result in a local privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-27 02:15 PM
28
cve
cve

CVE-2021-36961

Windows Installer Denial of Service...

5.5CVSS

6.6AI Score

0.0004EPSS

2021-09-15 12:15 PM
101
cve
cve

CVE-2021-36962

Windows Installer Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-09-15 12:15 PM
77
cve
cve

CVE-2021-30605

Inappropriate implementation in the ChromeOS Readiness Tool installer on Windows prior to 1.0.2.0 loosens DCOM access rights on two objects allowing an attacker to potentially bypass discretionary access...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-08 09:15 PM
23
cve
cve

CVE-2021-22004

An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will accept and use a minion config file at C:\salt\conf if that file is in place before the installer is run. This allows for a malicious actor to subvert the proper behaviour of the given minion...

6.4CVSS

6.2AI Score

0.0004EPSS

2021-09-08 03:15 PM
109
cve
cve

CVE-2020-18169

A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more...

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-26 08:15 PM
36
5
cve
cve

CVE-2021-34511

Windows Installer Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-07-14 06:15 PM
71
3
cve
cve

CVE-2021-33765

Windows Installer Spoofing...

6.2CVSS

7AI Score

0.003EPSS

2021-07-14 06:15 PM
74
4
cve
cve

CVE-2021-28597

Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require....

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-28 03:15 PM
24
4
Total number of security vulnerabilities238