Lucene search

K

Client Security Vulnerabilities

cve
cve

CVE-2024-38516

ai-client-html is an Aimeos e-commerce HTML client component. Debug information revealed sensitive information from environment variables in error log. This issue has been patched in versions 2024.04.7, 2023.10.15, 2022.10.13 and...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-25 09:15 PM
17
cve
cve

CVE-2024-37124

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is...

7.1AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-37387

Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be...

7AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-36480

Use of hard-coded credentials issue exists in Ricoh Streamline NX PC Client ver.3.7.2 and earlier. If this vulnerability is exploited, an attacker may obtain LocalSystem Account of the PC where the product is installed. As a result, unintended operations may be performed on the...

6.9AI Score

0.0004EPSS

2024-06-19 07:15 AM
23
cve
cve

CVE-2024-36252

Improper restriction of communication channel to intended endpoints issue exists in Ricoh Streamline NX PC Client ver.3.6.x and earlier. If this vulnerability is exploited, arbitrary code may be executed on the PC where the product is...

7.3AI Score

0.0004EPSS

2024-06-19 07:15 AM
24
cve
cve

CVE-2024-36289

Reusing a nonce, key pair in encryption issue exists in "FreeFrom - the nostr client" App versions prior to 1.3.5 for Android and iOS. If this vulnerability is exploited, the content of direct messages (DMs) between users may be manipulated by a man-in-the-middle...

6.7AI Score

0.0004EPSS

2024-06-17 08:15 AM
24
cve
cve

CVE-2024-36279

Reliance on obfuscation or encryption of security-relevant inputs without integrity checking issue exists in "FreeFrom - the nostr client" App versions prior to 1.3.5 for Android and iOS. If this vulnerability is exploited, the content of direct messages (DMs) between users may be manipulated by a....

6.7AI Score

0.0004EPSS

2024-06-17 08:15 AM
23
cve
cve

CVE-2024-36277

Improper verification of cryptographic signature issue exists in "FreeFrom - the nostr client" App versions prior to 1.3.5 for Android and iOS. The affected app cannot detect event data with invalid...

6.8AI Score

0.0004EPSS

2024-06-17 08:15 AM
23
cve
cve

CVE-2023-51376

Missing Authorization vulnerability in Brainstorm Force ProjectHuddle Client Site.This issue affects ProjectHuddle Client Site: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-06-14 11:15 AM
42
cve
cve

CVE-2024-30472

Telemetry Dashboard v1.0.0.8 for Dell ThinOS 2402 contains a sensitive information disclosure vulnerability. An unauthenticated user with local access to the device could exploit this vulnerability leading to information...

7.5CVSS

6.2AI Score

0.0004EPSS

2024-06-13 12:15 PM
21
cve
cve

CVE-2024-3467

There is a vulnerability in AVEVA PI Asset Framework Client that could allow malicious code to execute on the PI System Explorer environment under the privileges of an interactive user that was socially engineered to import XML supplied by an...

7.3AI Score

0.0004EPSS

2024-06-12 09:15 PM
27
cve
cve

CVE-2024-5739

The in-app browser of LINE client for iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app...

6.1CVSS

5.7AI Score

0.0004EPSS

2024-06-12 07:15 AM
23
cve
cve

CVE-2024-37296

The Aimeos HTML client provides Aimeos HTML components for e-commerce projects. Starting in version 2020.04.1 and prior to versions 2020.10.27, 2021.10.21, 2022.10.12, 2023.10.14, and 2024.04.5, digital downloads sold in online shops can be downloaded without valid payment, e.g. if the payment...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-11 03:16 PM
22
cve
cve

CVE-2023-38042

A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-05-31 06:15 PM
4
cve
cve

CVE-2024-2451

Improper fingerprint validation in the TeamViewer Client (Full & Host) prior Version 15.54 for Windows and macOS allows an attacker with administrative user rights to further elevate privileges via executable...

6.4CVSS

7AI Score

0.0004EPSS

2024-05-28 03:15 PM
8
cve
cve

CVE-2024-20391

A vulnerability in the Network Access Manager (NAM) module of Cisco Secure Client could allow an unauthenticated attacker with physical access to an affected device to elevate privileges to SYSTEM. This vulnerability is due to a lack of authentication on a specific function. A successful exploit...

6.8CVSS

7.7AI Score

0.0004EPSS

2024-05-15 06:15 PM
36
cve
cve

CVE-2024-30054

Microsoft Power BI Client JavaScript SDK Information Disclosure...

6.5CVSS

6.3AI Score

0.001EPSS

2024-05-14 05:17 PM
58
cve
cve

CVE-2024-28883

An origin validation vulnerability exists in BIG-IP APM browser network access VPN client for Windows, macOS and Linux which may allow an attacker to bypass F5 endpoint inspection. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-05-08 03:15 PM
38
cve
cve

CVE-2024-29209

A medium severity vulnerability has been identified in the update mechanism of the Phish Alert Button for Outlook, which could allow an attacker to remotely execute arbitrary code on the host machine. The vulnerability arises from the application's failure to securely verify the authenticity and...

6CVSS

5AI Score

0.0004EPSS

2024-05-07 05:15 PM
40
cve
cve

CVE-2024-29210

A local privilege escalation (LPE) vulnerability has been identified in Phish Alert Button for Outlook (PAB), specifically within its configuration management functionalities. This vulnerability allows a regular user to modify the application's configuration file to redirect update checks to an...

2.8CVSS

7.1AI Score

0.0004EPSS

2024-05-07 05:15 PM
28
cve
cve

CVE-2023-34298

Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.8AI Score

0.002EPSS

2024-05-03 02:15 AM
29
cve
cve

CVE-2024-23459

An Improper Link Resolution Before File Access ('Link Following') vulnerability in Zscaler Client Connector on Mac allows a system file to be overwritten.This issue affects Zscaler Client Connector on Mac : before...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-05-02 01:23 PM
30
cve
cve

CVE-2023-41971

An Improper Link Resolution Before File Access ('Link Following') vulnerability in Zscaler Client Connector on Windows allows a system file to be overwritten.This issue affects Client Connector on Windows: before...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-02 01:23 PM
28
cve
cve

CVE-2024-23462

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS allows a denial of service of the Client Connector binary and thus removing client functionality.This issue affects Client Connector on MacOS: before...

3.3CVSS

6.9AI Score

0.0004EPSS

2024-05-02 01:23 PM
32
cve
cve

CVE-2024-23461

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on MacOS during the upgrade process may allow a Local Execution of Code.This issue affects Client Connector on MacOS: before...

4.2CVSS

7AI Score

0.0004EPSS

2024-05-02 01:23 PM
30
cve
cve

CVE-2023-41970

An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on Windows during the Repair App functionality may allow Local Execution of Code.This issue affects Client Connector on Windows: before...

6CVSS

7.1AI Score

0.0004EPSS

2024-05-02 01:23 PM
28
cve
cve

CVE-2023-28798

An out-of-bounds write to heap in the pacparser library on Zscaler Client Connector on Mac may lead to arbitrary code...

6.5CVSS

7.7AI Score

0.0004EPSS

2024-05-02 01:23 PM
27
cve
cve

CVE-2024-23480

A fallback mechanism in code sign checking on macOS may allow arbitrary code execution. This issue affects Zscaler Client Connector on MacOS prior to...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
23
cve
cve

CVE-2024-23457

The anti-tampering functionality of the Zscaler Client Connector can be disabled under certain conditions when an uninstall password is enforced. This affects Zscaler Client Connector on Windows prior to...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
31
cve
cve

CVE-2024-24912

A local privilege escalation vulnerability has been identified in Harmony Endpoint Security Client for Windows versions E88.10 and below. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.2AI Score

0.0004EPSS

2024-05-01 02:15 PM
34
cve
cve

CVE-2024-23463

Anti-tampering protection of the Zscaler Client Connector can be bypassed under certain conditions when running the Repair App functionality. This affects Zscaler Client Connector on Windows prior to...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-04-30 05:15 PM
35
cve
cve

CVE-2024-33652

Missing Authorization vulnerability in Real Big Plugins Client Dash.This issue affects Client Dash: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-29 08:15 AM
22
cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

5.9CVSS

5.9AI Score

0.002EPSS

2024-04-15 08:15 PM
566
cve
cve

CVE-2024-32439

Cross-Site Request Forgery (CSRF) vulnerability in SwitchWP WP Client Reports.This issue affects WP Client Reports: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 08:15 AM
30
cve
cve

CVE-2024-27247

Improper privilege management in the installer for Zoom Desktop Client for macOS before version 5.17.10 may allow a privileged user to conduct an escalation of privilege via local...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-04-09 06:15 PM
27
cve
cve

CVE-2024-27242

Cross site scripting in Zoom Desktop Client for Linux before version 5.17.10 may allow an authenticated user to conduct a denial of service via network...

4.1CVSS

6.3AI Score

0.0004EPSS

2024-04-09 06:15 PM
24
cve
cve

CVE-2024-24694

Improper privilege management in the installer for Zoom Desktop Client for Windows before version 5.17.10 may allow an authenticated user to conduct an escalation of privilege via local...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-09 06:15 PM
28
cve
cve

CVE-2024-2653

amphp/http will collect CONTINUATION frames in an unbounded buffer and will not check a limit until it has received the set END_HEADERS flag, resulting in an OOM...

7.4AI Score

0.0004EPSS

2024-04-03 06:15 PM
45
cve
cve

CVE-2024-23482

The ZScaler service is susceptible to a local privilege escalation vulnerability found in the ZScalerService process. Fixed Version: Mac ZApp 4.2.0.241 and...

7CVSS

6.9AI Score

0.0004EPSS

2024-03-26 03:15 PM
36
cve
cve

CVE-2023-41969

An arbitrary file deletion in ZSATrayManager where it protects the temporary encrypted ZApp issue reporting file from the unprivileged end user access and modification. Fixed version: Win ZApp 4.3.0 and...

7.3CVSS

7AI Score

0.0004EPSS

2024-03-26 03:15 PM
35
cve
cve

CVE-2023-41972

In some rare cases, there is a password type validation missing in Revert Password check and for some features it could be disabled. Fixed Version: Win ZApp 4.3.0.121 and...

7.3CVSS

7AI Score

0.0004EPSS

2024-03-26 03:15 PM
28
cve
cve

CVE-2023-41973

ZSATray passes the previousInstallerName as a config parameter to TrayManager, and TrayManager constructs the path and appends previousInstallerName to get the full path of the exe. Fixed Version: Win ZApp 4.3.0.121 and...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-26 03:15 PM
31
cve
cve

CVE-2024-1933

Insecure UNIX Symbolic Link (Symlink) Following in TeamViewer Remote Client prior Version 15.52 for macOS allows an attacker with unprivileged access, to potentially elevate privileges or conduct a denial-of-service-attack by overwriting the...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-03-26 01:15 PM
30
cve
cve

CVE-2024-0313

A malicious insider exploiting this vulnerability can circumvent existing security controls put in place by the organization. On the contrary, if the victim is legitimately using the temporary bypass to reach out to the Internet for retrieving application and system updates, a remote device could.....

5.5CVSS

7AI Score

0.0004EPSS

2024-03-14 09:15 AM
36
cve
cve

CVE-2024-0312

A malicious insider can uninstall Skyhigh Client Proxy without a valid uninstall...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-03-14 09:15 AM
30
cve
cve

CVE-2024-0311

A malicious insider can bypass the existing policy of Skyhigh Client Proxy without a valid release...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-03-14 09:15 AM
28
cve
cve

CVE-2024-24692

Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local...

5.3CVSS

5.1AI Score

0.0004EPSS

2024-03-13 08:15 PM
14
cve
cve

CVE-2024-24693

Improper access control in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local...

7.2CVSS

6.7AI Score

0.0004EPSS

2024-03-13 08:15 PM
17
cve
cve

CVE-2024-22045

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1). The product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information. This information is.....

7.6CVSS

7.2AI Score

0.0005EPSS

2024-03-12 11:15 AM
35
cve
cve

CVE-2024-21805

Improper access control vulnerability exists in the specific folder of SKYSEA Client View versions from Ver.16.100 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary file may be placed in the specific folder by a user who can log in to the PC where the product's Windows client is.....

7.1AI Score

0.0004EPSS

2024-03-12 08:15 AM
36
Total number of security vulnerabilities1374