Lucene search

K

Desktop Client Security Vulnerabilities

cve
cve

CVE-2024-27242

Cross site scripting in Zoom Desktop Client for Linux before version 5.17.10 may allow an authenticated user to conduct a denial of service via network...

4.1CVSS

6.3AI Score

0.0004EPSS

2024-04-09 06:15 PM
24
cve
cve

CVE-2024-27247

Improper privilege management in the installer for Zoom Desktop Client for macOS before version 5.17.10 may allow a privileged user to conduct an escalation of privilege via local...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-04-09 06:15 PM
27
cve
cve

CVE-2024-24694

Improper privilege management in the installer for Zoom Desktop Client for Windows before version 5.17.10 may allow an authenticated user to conduct an escalation of privilege via local...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-09 06:15 PM
28
cve
cve

CVE-2024-24695

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.3AI Score

0.0004EPSS

2024-02-14 12:15 AM
20
cve
cve

CVE-2024-24691

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network...

9.6CVSS

9.6AI Score

0.0004EPSS

2024-02-14 12:15 AM
75
cve
cve

CVE-2024-24696

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network...

6.8CVSS

6.3AI Score

0.0004EPSS

2024-02-14 12:15 AM
16
cve
cve

CVE-2023-28063

Dell BIOS contains a Signed to Unsigned Conversion Error vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to denial of...

6.7CVSS

4.5AI Score

0.0004EPSS

2024-02-06 08:15 AM
11
cve
cve

CVE-2024-0408

A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-01-18 04:15 PM
159
cve
cve

CVE-2023-49647

Improper access control in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows before version 5.16.10 may allow an authenticated user to conduct an escalation of privilege via local...

8.8CVSS

7.7AI Score

0.0004EPSS

2024-01-12 10:15 PM
28
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.1AI Score

0.004EPSS

2024-01-09 06:15 PM
120
cve
cve

CVE-2023-43586

Path traversal in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom SDKs for Windows may allow an authenticated user to conduct an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-12-13 11:15 PM
46
cve
cve

CVE-2023-6593

Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 03:15 PM
16
cve
cve

CVE-2023-39203

Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39202

Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-01 04:15 PM
86
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-18 07:15 PM
33
cve
cve

CVE-2023-39208

Improper input validation in Zoom Desktop Client for Linux before version 5.15.10 may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-12 08:15 PM
20
cve
cve

CVE-2023-28075

Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS. A local authenticated malicious user with physical access to the system could potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI in order to gain arbitrary code execution on the...

6.9CVSS

6.5AI Score

0.0004EPSS

2023-08-16 08:15 PM
35
cve
cve

CVE-2023-32453

Dell BIOS contains an improper authentication vulnerability. A malicious user with physical access to the system may potentially exploit this vulnerability in order to modify a security-critical UEFI variable without knowledge of the BIOS...

4.6CVSS

4.3AI Score

0.0004EPSS

2023-08-16 08:15 PM
23
cve
cve

CVE-2023-39211

Improper privilege management in Zoom Desktop Client for Windows and Zoom Rooms for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via local...

8.8CVSS

7.3AI Score

0.0004EPSS

2023-08-08 10:15 PM
16
cve
cve

CVE-2023-39213

Improper neutralization of special elements in Zoom Desktop Client for Windows and Zoom VDI Client before 5.15.2 may allow an unauthenticated user to enable an escalation of privilege via network...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-08 10:15 PM
19
cve
cve

CVE-2023-39209

Improper input validation in Zoom Desktop Client for Windows before 5.15.5 may allow an authenticated user to enable an information disclosure via network...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-08-08 10:15 PM
27
cve
cve

CVE-2023-39216

Improper input validation in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-08 06:15 PM
28
cve
cve

CVE-2023-39218

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow a privileged user to enable information disclosure via network...

6.1CVSS

5.3AI Score

0.0005EPSS

2023-08-08 06:15 PM
12
cve
cve

CVE-2023-36541

Insufficient verification of data authenticity in Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-08 06:15 PM
14
cve
cve

CVE-2023-36535

Client-side enforcement of server-side security in Zoom clients before 5.14.10 may allow an authenticated user to enable information disclosure via network...

7.1CVSS

6.1AI Score

0.0005EPSS

2023-08-08 06:15 PM
104
cve
cve

CVE-2023-36540

Untrusted search path in the installer for Zoom Desktop Client for Windows before 5.14.5 may allow an authenticated user to enable an escalation of privilege via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-08-08 06:15 PM
15
cve
cve

CVE-2023-36534

Path traversal in Zoom Desktop Client for Windows before 5.14.7 may allow an unauthenticated user to enable an escalation of privilege via network...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-08 06:15 PM
32
cve
cve

CVE-2023-34116

Improper input validation in the Zoom Desktop Client for Windows before version 5.15.0 may allow an unauthorized user to enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-07-11 05:15 PM
75
cve
cve

CVE-2022-31646

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
16
cve
cve

CVE-2022-31644

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
18
cve
cve

CVE-2022-31645

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-14 06:15 PM
17
cve
cve

CVE-2023-29362

Remote Desktop Client Remote Code Execution...

8.8CVSS

9AI Score

0.03EPSS

2023-06-14 12:15 AM
125
cve
cve

CVE-2023-29352

Windows Remote Desktop Security Feature Bypass...

6.5CVSS

7.7AI Score

0.001EPSS

2023-06-14 12:15 AM
66
cve
cve

CVE-2023-28603

Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper...

7.7CVSS

6.8AI Score

0.0004EPSS

2023-06-13 06:15 PM
17
cve
cve

CVE-2023-34120

Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by...

8.7CVSS

8AI Score

0.0004EPSS

2023-06-13 06:15 PM
22
cve
cve

CVE-2023-34121

Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-13 06:15 PM
24
cve
cve

CVE-2022-31637

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
23
cve
cve

CVE-2022-31639

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31638

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
32
cve
cve

CVE-2022-31636

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
29
cve
cve

CVE-2022-31635

Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-06-13 05:15 PM
46
cve
cve

CVE-2022-43778

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
16
cve
cve

CVE-2022-43777

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 08:15 PM
17
cve
cve

CVE-2022-27541

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
16
cve
cve

CVE-2022-27539

Potential Time-of-Check to Time-of Use (TOCTOU) vulnerabilities have been identified in the HP BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-12 07:15 PM
19
cve
cve

CVE-2023-28267

Remote Desktop Protocol Client Information Disclosure...

6.5CVSS

6.3AI Score

0.002EPSS

2023-04-11 09:15 PM
79
cve
cve

CVE-2023-28999

Nextcloud is an open-source productivity platform. In Nextcloud Desktop client 3.0.0 until 3.8.0, Nextcloud Android app 3.13.0 until 3.25.0, and Nextcloud iOS app 3.0.5 until 4.8.0, a malicious server administrator can gain full access to an end-to-end encrypted folder. They can decrypt files,...

6.9CVSS

5.8AI Score

0.001EPSS

2023-04-04 01:15 PM
76
cve
cve

CVE-2023-29000

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server. Starting with version 3.0.0 and prior to version 3.7.0, by trusting that the server will return a certificate that belongs to the keypair of the user, a malicious server could get the desktop client to encrypt files....

6.5CVSS

6.1AI Score

0.001EPSS

2023-04-04 01:15 PM
22
cve
cve

CVE-2023-28998

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server. Starting with version 3.0.0 and prior to version 3.6.5, a malicious server administrator can gain full access to an end-to-end encrypted folder. They can decrypt files, recover the folder structure, and add new...

6.7CVSS

6.2AI Score

0.001EPSS

2023-04-04 01:15 PM
42
Total number of security vulnerabilities244