Lucene search

K

Client Security Vulnerabilities

cve
cve

CVE-2022-28751

The Zoom Client for Meetings for MacOS (Standard and for IT Admin) before version 5.11.3 contains a vulnerability in the package signature validation during the update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.6AI Score

0.0004EPSS

2022-08-17 10:15 PM
32
6
cve
cve

CVE-2022-28756

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.5 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

8.8CVSS

7.3AI Score

0.0004EPSS

2022-08-15 11:15 PM
54
11
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
471
3
cve
cve

CVE-2022-27619

Cleartext transmission of sensitive information vulnerability in authentication management in Synology Note Station Client before 2.2.2-609 allows man-in-the-middle attackers to obtain sensitive information via unspecified...

6.8CVSS

5.4AI Score

0.001EPSS

2022-08-03 03:15 AM
94
5
cve
cve

CVE-2022-35222

HiCOS Citizen verification component has a stack-based buffer overflow vulnerability due to insufficient parameter length validation. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system command or disrupt...

6.8CVSS

7AI Score

0.001EPSS

2022-08-02 04:15 PM
25
4
cve
cve

CVE-2022-1293

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-02 04:15 PM
35
3
cve
cve

CVE-2022-25867

The package io.socket:socket.io-client before 2.0.1 are vulnerable to NULL Pointer Dereference when parsing a packet with with invalid payload...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-02 02:15 PM
53
4
cve
cve

CVE-2022-1805

When connecting to Amazon Workspaces, the SHA256 presented by AWS connection provisioner is not fully verified by Zero Clients. The issue could be exploited by an adversary that places a MITM (Man in the Middle) between a zero client and AWS session provisioner in the network. This issue is only...

8.1CVSS

7.7AI Score

0.002EPSS

2022-07-28 03:15 PM
40
3
cve
cve

CVE-2022-36881

Jenkins Git client Plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle...

8.1CVSS

7.8AI Score

0.002EPSS

2022-07-27 03:15 PM
85
4
cve
cve

CVE-2022-29965

The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. Access to privileged operations on the maintenance port TELNET interface (23/TCP) on M-series and SIS (CSLS/LSNB/LSNG) nodes is controlled by means of utility passwords. These...

5.5CVSS

5.3AI Score

0.004EPSS

2022-07-26 10:15 PM
54
3
cve
cve

CVE-2022-29962

The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. FTP has hardcoded credentials (but may often be disabled in production). This affects S-series, P-series, and CIOC/EIOC nodes. NOTE: this is different from...

5.5CVSS

5.2AI Score

0.004EPSS

2022-07-26 10:15 PM
51
cve
cve

CVE-2022-29963

The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. TELNET on port 18550 provides access to a root shell via hardcoded credentials. This affects S-series, P-series, and CIOC/EIOC nodes. NOTE: this is different from...

5.5CVSS

5.2AI Score

0.004EPSS

2022-07-26 10:15 PM
66
2
cve
cve

CVE-2022-29964

The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. WIOC SSH provides access to a shell as root, DeltaV, or backup via hardcoded credentials. NOTE: this is different from...

5.5CVSS

5.2AI Score

0.004EPSS

2022-07-26 10:15 PM
148
3
cve
cve

CVE-2016-15004

A vulnerability was found in InfiniteWP Client Plugin 1.5.1.3/1.6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to injection. The attack can be launched remotely. Upgrading to version 1.6.1.1 is able to address this issue....

9.8CVSS

9.7AI Score

0.003EPSS

2022-07-23 07:15 AM
20
5
cve
cve

CVE-2022-32959

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code,...

6.8CVSS

7AI Score

0.001EPSS

2022-07-20 02:15 AM
32
4
cve
cve

CVE-2022-32960

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for card number. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate...

6.8CVSS

7AI Score

0.001EPSS

2022-07-20 02:15 AM
33
5
cve
cve

CVE-2022-32962

HiCOS’ client-side citizen certificate component has a double free vulnerability. An unauthenticated physical attacker can exploit this vulnerability to corrupt memory and execute arbitrary code, manipulate system data or terminate...

6.8CVSS

6.8AI Score

0.001EPSS

2022-07-20 02:15 AM
33
5
cve
cve

CVE-2022-32961

HICOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for token information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code,...

6.8CVSS

7AI Score

0.001EPSS

2022-07-20 02:15 AM
32
5
cve
cve

CVE-2016-15003

A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated....

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-18 09:15 AM
23
4
cve
cve

CVE-2022-2133

The OAuth Single Sign On WordPress plugin before 6.22.6 doesn't validate that OAuth access token requests are legitimate, which allows attackers to log onto the site with the only knowledge of a user's email...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-17 11:15 AM
2101
8
cve
cve

CVE-2022-30221

Windows Graphics Component Remote Code Execution...

8.8CVSS

8.7AI Score

0.017EPSS

2022-07-12 11:15 PM
144
4
cve
cve

CVE-2022-30187

Azure Storage Library Information Disclosure...

4.7CVSS

4.7AI Score

0.0005EPSS

2022-07-12 11:15 PM
82
5
cve
cve

CVE-2021-36665

An issue was discovered in Druva 6.9.0 for macOS, allows attackers to gain escalated local privileges via the...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-12 02:15 PM
37
7
cve
cve

CVE-2021-36668

URL injection in Driva inSync 6.9.0 for MacOS, allows attackers to force a visit to an arbitrary url via the port parameter to the Electron...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-12 02:15 PM
39
5
cve
cve

CVE-2021-36667

Command injection vulnerability in Druva inSync 6.9.0 for MacOS, allows attackers to execute arbitrary commands via crafted payload to the local HTTP server due to un-sanitized call to the python os.system...

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-12 02:15 PM
37
7
cve
cve

CVE-2021-36666

An issue was discovered in Druva 6.9.0 for MacOS, allows attackers to gain escalated local privileges via the...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-12 02:15 PM
34
6
cve
cve

CVE-2022-22478

IBM Spectrum Protect Client 8.1.0.0 through 8.1.14.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2022-06-30 05:15 PM
59
6
cve
cve

CVE-2022-22474

IBM Spectrum Protect 8.1.0.0 through 8.1.14.0 dsmcad, dsmc, and dsmcsvc processes incorrectly handle certain read operations on TCP/IP sockets. This can result in a denial of service for IBM Spectrum Protect client operations. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-30 05:15 PM
72
6
cve
cve

CVE-2017-20112

A vulnerability has been found in IVPN Client 2.6.6120.33863 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument --up cmd leads to improper privilege management. The attack needs to be approached locally. The exploit has been...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-29 07:15 AM
20
4
cve
cve

CVE-2017-20107

A vulnerability, which was classified as problematic, was found in ShadeYouVPN.com Client 2.0.1.11. Affected is an unknown function. The manipulation leads to improper privilege management. Local access is required to approach this attack. The exploit has been disclosed to the public and may be...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-06-28 07:15 AM
15
12
cve
cve

CVE-2022-32996

The django-navbar-client package of v0.9.50 to v1.0.1 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate...

9.8CVSS

9.8AI Score

0.003EPSS

2022-06-24 09:15 PM
44
5
cve
cve

CVE-2021-42056

Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-24 05:15 PM
44
8
cve
cve

CVE-2022-31805

In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers...

7.5CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
44
7
cve
cve

CVE-2022-22788

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 09:15 PM
118
2
cve
cve

CVE-2022-29093

Dell SupportAssist Client Consumer versions (3.10.4 and versions prior) and Dell SupportAssist Client Commercial versions (3.1.1 and versions prior) contain an arbitrary file deletion vulnerability. Authenticated non-admin user could exploit the issue and delete arbitrary files on the...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-06-10 08:15 PM
51
5
cve
cve

CVE-2022-29094

Dell SupportAssist Client Consumer versions (3.10.4 and versions prior) and Dell SupportAssist Client Commercial versions (3.1.1 and versions prior) contain an arbitrary file deletion/overwrite vulnerability. Authenticated non-admin user could exploit the issue and delete or overwrite arbitrary...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-06-10 08:15 PM
34
5
cve
cve

CVE-2022-25153

The ITarian Endpoint Manage Communication Client, prior to version 6.43.41148.21120, is compiled using insecure OpenSSL settings. Due to this setting, a malicious actor with low privileges access to a system can escalate his privileges to SYSTEM abusing an insecure openssl.conf...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-06-09 05:15 PM
54
4
cve
cve

CVE-2022-29620

FileZilla v3.59.0 allows attackers to obtain cleartext passwords of connected SSH or FTP servers via a memory dump.- NOTE: the vendor does not consider this a...

6.5CVSS

6.3AI Score

0.002EPSS

2022-06-07 09:15 PM
44
7
cve
cve

CVE-2021-27781

The Master operator may be able to embed script tag in HTML with alert pop-up display...

6.6CVSS

5AI Score

0.001EPSS

2022-05-27 05:15 PM
53
2
cve
cve

CVE-2021-27780

The software may be vulnerable to both Un-Auth XML interaction and unauthenticated device...

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-27 05:15 PM
46
2
cve
cve

CVE-2021-27783

User generated PPKG file for Bulk Enroll may have unencrypted sensitive information...

6.8CVSS

6.3AI Score

0.001EPSS

2022-05-25 05:15 PM
54
9
cve
cve

CVE-2022-31215

In certain Goverlan products, the Windows Firewall is temporarily turned off upon a Goverlan agent update operation. This allows remote attackers to bypass firewall blocking rules for a time period of up to 30 seconds. This affects Goverlan Reach Console before 10.5.1, Reach Server before 3.70.1,.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-20 12:15 PM
38
6
cve
cve

CVE-2022-22787

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.10.0 fails to properly validate the hostname during a server switch request. This issue could be used in a more sophisticated attack to trick an unsuspecting users client to connect to a malicious server...

7.5CVSS

8.2AI Score

0.001EPSS

2022-05-18 05:15 PM
84
6
cve
cve

CVE-2022-22785

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly constrain client session cookies to Zoom domains. This issue could be used in a more sophisticated attack to send an unsuspecting users Zoom-scoped session cookies to a non-Zoom...

9.1CVSS

8.1AI Score

0.002EPSS

2022-05-18 04:15 PM
61
4
cve
cve

CVE-2022-22784

The Zoom Client for Meetings (for Android, iOS, Linux, MacOS, and Windows) before version 5.10.0 failed to properly parse XML stanzas in XMPP messages. This can allow a malicious user to break out of the current XMPP message context and create a new message context to have the receiving users...

8.1CVSS

8.2AI Score

0.001EPSS

2022-05-18 04:15 PM
69
4
cve
cve

CVE-2022-22786

The Zoom Client for Meetings for Windows before version 5.10.0 and Zoom Rooms for Conference Room for Windows before version 5.10.0, fails to properly check the installation version during the update process. This issue could be used in a more sophisticated attack to trick a user into downgrading.....

8.8CVSS

8.2AI Score

0.002EPSS

2022-05-18 04:15 PM
104
4
cve
cve

CVE-2022-22281

A buffer overflow vulnerability in the SonicWall SSL-VPN NetExtender Windows Client (32 and 64 bit) in 10.2.322 and earlier versions, allows an attacker to potentially execute arbitrary code in the host windows operating...

7.8CVSS

7.9AI Score

0.001EPSS

2022-05-13 08:15 PM
68
4
cve
cve

CVE-2022-23742

Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 08:15 PM
61
3
cve
cve

CVE-2022-29980

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
55
4
cve
cve

CVE-2022-29981

Simple Client Management System 1.0 is vulnerable to SQL Injection via...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-12 03:15 PM
43
3
Total number of security vulnerabilities1374