Lucene search

K

Desktop Client Security Vulnerabilities

cve
cve

CVE-2023-28997

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server. Starting with version 3.0.0 and prior to version 3.6.5, a malicious server administrator can recover and modify the contents of end-to-end encrypted files. Users should upgrade the Nextcloud Desktop client to 3.6.5.....

6.7CVSS

6.2AI Score

0.001EPSS

2023-04-04 01:15 PM
37
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious...

8.3CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
75
cve
cve

CVE-2023-23942

The Nextcloud Desktop Client is a tool to synchronize files from a Nextcloud Server with your computer. Versions prior to 3.6.3 are missing sanitisation on qml labels which are used for basic HTML elements such as strong, em and head lines in the UI of the desktop client. The lack of sanitisation.....

6.1CVSS

6.2AI Score

0.001EPSS

2023-02-06 09:15 PM
47
cve
cve

CVE-2022-27538

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7CVSS

7AI Score

0.0004EPSS

2023-02-01 07:15 AM
78
cve
cve

CVE-2022-27537

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3808

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
15
cve
cve

CVE-2021-3809

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3439

HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-01 07:15 AM
27
cve
cve

CVE-2023-24068

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-01-23 07:15 AM
34
cve
cve

CVE-2023-22472

Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. It is possible to make a user send any POST request with an arbitrary body given they click on a malicious deep link on a Windows computer. (e.g. in an email, chat...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-09 02:15 PM
47
cve
cve

CVE-2022-39332

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application via user status and information. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-25 08:15 PM
41
6
cve
cve

CVE-2022-39333

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this...

6.1CVSS

6AI Score

0.001EPSS

2022-11-25 08:15 PM
39
6
cve
cve

CVE-2022-39331

Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application in the notifications. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-25 07:15 PM
36
6
cve
cve

CVE-2022-41882

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer. In version 3.6.0, if a user received a malicious file share and has it synced locally or the virtual filesystem enabled and clicked a nc://open/ link it will open the default editor for the file...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-11 07:15 PM
67
9
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
82
6
cve
cve

CVE-2018-20812

An information exposure issue where IPv6 DNS traffic would be sent outside of the VPN tunnel (when Traffic Enforcement was enabled) exists in Pulse Secure Pulse Secure Desktop 9.0R1 and below. This is applicable only to dual-stack (IPv4/IPv6)...

7.5CVSS

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
38
cve
cve

CVE-2012-2495

The HostScan downloader implementation in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR8 and Cisco Secure Desktop before 3.6.6020 does not compare the timestamp of offered software to the timestamp of installed software, which allows remote attackers to force a version downgrade by...

6.8AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2004-0962

Apple Remote Desktop Client 1.2.4 executes a GUI application as root when it is started by an Apple Remote Desktop Administrator application, which allows remote authenticated users to execute arbitrary code when loginwindow is active via Fast User...

7.5AI Score

0.004EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2022-28755

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.11.0 are susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

6.8AI Score

0.001EPSS

2022-08-11 03:15 PM
471
3
cve
cve

CVE-2022-1293

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-02 04:15 PM
35
3
cve
cve

CVE-2022-30221

Windows Graphics Component Remote Code Execution...

8.8CVSS

8.7AI Score

0.017EPSS

2022-07-12 11:15 PM
144
4
cve
cve

CVE-2022-26940

Remote Desktop Protocol Client Information Disclosure...

6.5CVSS

6.7AI Score

0.031EPSS

2022-05-10 09:15 PM
145
3
cve
cve

CVE-2022-22015

Windows Remote Desktop Protocol (RDP) Information Disclosure...

6.5CVSS

6.3AI Score

0.031EPSS

2022-05-10 09:15 PM
133
2
cve
cve

CVE-2022-22017

Remote Desktop Client Remote Code Execution...

8.8CVSS

9.2AI Score

0.025EPSS

2022-05-10 09:15 PM
218
4
cve
cve

CVE-2022-24503

Remote Desktop Protocol Client Information Disclosure...

5.4CVSS

6.5AI Score

0.002EPSS

2022-03-09 05:15 PM
307
cve
cve

CVE-2022-23597

Element Desktop is a Matrix client for desktop platforms with Element Web at its core. Element Desktop before 1.9.7 is vulnerable to a remote program execution bug with user interaction. The exploit is non-trivial and requires clicking on a malicious link, followed by another button click. To the.....

8.8CVSS

8.8AI Score

0.003EPSS

2022-02-01 12:15 PM
100
2
cve
cve

CVE-2021-44537

ownCloud owncloud/client before 2.9.2 allows Resource Injection by a server into the desktop client via a URL, leading to remote code...

7.8CVSS

7.8AI Score

0.012EPSS

2022-01-15 09:15 PM
48
5
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
166
3
cve
cve

CVE-2021-38666

Remote Desktop Client Remote Code Execution...

8.8CVSS

9AI Score

0.053EPSS

2021-11-10 01:18 AM
116
cve
cve

CVE-2021-38665

Remote Desktop Protocol Client Information Disclosure...

7.4CVSS

7AI Score

0.013EPSS

2021-11-10 01:18 AM
79
2
cve
cve

CVE-2021-35650

Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Client). The supported version that is affected is 5.6. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle Secure Global...

4.6CVSS

3.7AI Score

0.001EPSS

2021-10-20 11:17 AM
20
cve
cve

CVE-2021-29644

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this issue to execute code with unrestricted privileges on the underlying...

9.8CVSS

9.7AI Score

0.006EPSS

2021-10-12 07:15 PM
28
cve
cve

CVE-2021-29645

Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker who exploits this issue could execute arbitrary code on the local...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-12 07:15 PM
22
cve
cve

CVE-2021-37617

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. The Nextcloud Desktop Client invokes its uninstaller script when being installed to make sure there are no remnants of previous installations. In versions 3.0.3 through 3.2.4, the Client searches the....

7.3CVSS

6.8AI Score

0.0004EPSS

2021-08-18 06:15 PM
29
cve
cve

CVE-2021-32728

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.3.0, the Nextcloud Desktop client fails to check if a private....

6.5CVSS

6AI Score

0.004EPSS

2021-08-18 04:15 PM
62
3
cve
cve

CVE-2021-34535

Remote Desktop Client Remote Code Execution...

8.8CVSS

8.7AI Score

0.052EPSS

2021-08-12 06:15 PM
159
10
cve
cve

CVE-2021-2446

Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Client). The supported version that is affected is 5.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Secure Global...

9.6CVSS

9AI Score

0.004EPSS

2021-07-21 03:16 PM
25
4
cve
cve

CVE-2021-36769

A reordering issue exists in Telegram before 7.8.1 for Android, Telegram before 7.8.3 for iOS, and Telegram Desktop before 2.8.8. An attacker can cause the server to receive messages in a different order than they were sent a...

5.3CVSS

5.1AI Score

0.001EPSS

2021-07-17 12:15 AM
1245
8
cve
cve

CVE-2021-33037

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer.....

5.3CVSS

5.9AI Score

0.123EPSS

2021-07-12 03:15 PM
406
17
cve
cve

CVE-2021-22895

Nextcloud Desktop Client before 3.3.1 is vulnerable to improper certificate validation due to lack of SSL certificate verification when using the "Register with a Provider"...

5.9CVSS

5.8AI Score

0.002EPSS

2021-06-11 04:15 PM
40
4
cve
cve

CVE-2021-2221

Vulnerability in the Oracle Secure Global Desktop product of Oracle Virtualization (component: Client). The supported version that is affected is 5.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Secure Global...

9.6CVSS

8.6AI Score

0.005EPSS

2021-04-22 10:15 PM
24
6
cve
cve

CVE-2021-22879

Nextcloud Desktop Client prior to 3.1.3 is vulnerable to resource injection by way of missing validation of URLs, allowing a malicious server to execute remote commands. User interaction is needed for...

8.8CVSS

8.6AI Score

0.018EPSS

2021-04-14 01:15 PM
155
4
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-23273

The Spotfire client component of TIBCO Software Inc.'s TIBCO Spotfire Analyst, TIBCO Spotfire Analytics Platform for AWS Marketplace, TIBCO Spotfire Desktop, and TIBCO Spotfire Server contains a vulnerability that theoretically allows a low privileged attacker with network access to execute a...

8CVSS

5.2AI Score

0.001EPSS

2021-03-09 09:15 PM
37
cve
cve

CVE-2020-28646

ownCloud owncloud/client before 2.7 allows DLL Injection. The desktop client loaded development plugins from certain directories when they were...

7.8CVSS

7.6AI Score

0.001EPSS

2021-02-26 03:15 PM
55
2
cve
cve

CVE-2020-36165

An issue was discovered in Veritas Desktop and Laptop Option (DLO) before 9.4. On start-up, it loads the OpenSSL library from /ReleaseX64/ssl. This library attempts to load the /ReleaseX64/ssl/openssl.cnf configuration file, which does not exist. By default, on Windows systems, users can create...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
49
2
cve
cve

CVE-2020-8260

A vulnerability in the Pulse Connect Secure < 9.1R9 admin web interface could allow an authenticated attacker to perform an arbitrary code execution using uncontrolled gzip...

7.2CVSS

8.2AI Score

0.025EPSS

2020-10-28 01:15 PM
971
In Wild
21
cve
cve

CVE-2020-8263

A vulnerability in the authenticated user web interface of Pulse Connect Secure < 9.1R9 could allow attackers to conduct Cross-Site Scripting (XSS) through the CGI...

5.4CVSS

5AI Score

0.001EPSS

2020-10-28 01:15 PM
29
Total number of security vulnerabilities244