Lucene search

K

App Center Security Vulnerabilities

cve
cve

CVE-2022-20863

A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface. This vulnerability exists because the affected software does not properly handle character...

5.3CVSS

5.5AI Score

0.001EPSS

2022-09-08 01:15 PM
1241
cve
cve

CVE-2020-14117

A improper permission configuration vulnerability in Xiaomi Content Center APP. This vulnerability is caused by the lack of correct permission verification in the Xiaomi content center APP, and attackers can use this vulnerability to invoke the sensitive component functions of the Xiaomi content...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-21 06:15 PM
25
cve
cve

CVE-2020-3588

A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system. This vulnerability occurs when this app is deployed in a virtual desktop environment and using virtual environment...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
1251
cve
cve

CVE-2020-3197

A vulnerability in the API subsystem of Cisco Meetings App could allow an unauthenticated, remote attacker to retain and reuse the Traversal Using Relay NAT (TURN) server credentials that are configured in an affected system. The vulnerability is due to insufficient protection mechanisms for the...

5.3CVSS

5.5AI Score

0.001EPSS

2020-07-16 06:15 PM
19
cve
cve

CVE-2019-7630

An issue was discovered in gdrv.sys in Gigabyte APP Center before 19.0227.1. The vulnerable driver exposes a wrmsr instruction via IOCTL 0xC3502580 and does not properly filter the target Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation.....

7.2CVSS

7.4AI Score

0.001EPSS

2020-03-25 05:15 PM
38
cve
cve

CVE-2019-1674

A vulnerability in the update service of Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters.....

8.8CVSS

8.6AI Score

0.012EPSS

2019-02-28 06:29 PM
57
cve
cve

CVE-2018-19322

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code....

7.8CVSS

7.6AI Score

0.008EPSS

2018-12-21 11:29 PM
514
In Wild
2
cve
cve

CVE-2018-19323

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes functionality to read and write Machine Specific Registers...

9.8CVSS

9.2AI Score

0.096EPSS

2018-12-21 11:29 PM
521
In Wild
2
cve
cve

CVE-2018-19321

The GPCIDrv and GDrv low-level drivers in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate...

7.8CVSS

7.3AI Score

0.001EPSS

2018-12-21 11:29 PM
534
In Wild
2
cve
cve

CVE-2018-19320

The GDrv low-level driver in GIGABYTE APP Center v1.05.21 and earlier, AORUS GRAPHICS ENGINE before 1.57, XTREME GAMING ENGINE before 1.26, and OC GURU II v2.08 exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected...

7.8CVSS

7.5AI Score

0.003EPSS

2018-12-21 11:29 PM
557
In Wild
3
cve
cve

CVE-2017-13072

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript...

6.1CVSS

6AI Score

0.001EPSS

2018-06-21 01:29 PM
23
cve
cve

CVE-2017-12266

A vulnerability in the routine that loads DLL files in Cisco Meeting App for Windows could allow an authenticated, local attacker to run an executable file with privileges equivalent to those of Cisco Meeting App. The vulnerability is due to incomplete input validation of the path name for DLL...

4.2CVSS

4.7AI Score

0.0004EPSS

2017-10-05 07:29 AM
29
cve
cve

CVE-2016-6447

A vulnerability in Cisco Meeting Server and Meeting App could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. This vulnerability affects the following products: Cisco Meeting Server releases prior to 2.0.1, Acano Server releases prior to 1.8.16 and prior.....

9.8CVSS

9.7AI Score

0.026EPSS

2016-11-03 09:59 PM
24