Lucene search

K

Desktop For Windows Security Vulnerabilities

cve
cve

CVE-2022-22015

Windows Remote Desktop Protocol (RDP) Information Disclosure...

6.5CVSS

6.3AI Score

0.031EPSS

2022-05-10 09:15 PM
133
2
cve
cve

CVE-2022-22017

Remote Desktop Client Remote Code Execution...

8.8CVSS

9.2AI Score

0.025EPSS

2022-05-10 09:15 PM
218
4
cve
cve

CVE-2022-26659

Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file. Starting from version 4.6.0, the Docker Desktop installer, when run elevated, will write its log.....

7.1CVSS

6.7AI Score

0.0004EPSS

2022-03-25 09:15 PM
133
cve
cve

CVE-2022-25246

Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) uses hard-coded credentials for its UltraVNC installation. Successful exploitation of this vulnerability could allow a remote authenticated attacker to take full remote control of the host operating...

9.8CVSS

8.7AI Score

0.004EPSS

2022-03-16 03:15 PM
63
cve
cve

CVE-2022-25251

When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send certain XML messages to a specific port without proper authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated...

9.8CVSS

9.2AI Score

0.004EPSS

2022-03-16 03:15 PM
66
cve
cve

CVE-2022-25247

Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send certain commands to a specific port without authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to obtain full file-system access and....

9.8CVSS

9.7AI Score

0.008EPSS

2022-03-16 03:15 PM
81
cve
cve

CVE-2022-25250

When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send a certain command to a specific port without authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to....

7.5CVSS

8.1AI Score

0.002EPSS

2022-03-16 03:15 PM
66
cve
cve

CVE-2022-25252

When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) when receiving certain input throws an exception. Services using said function do not handle the exception. Successful exploitation of this vulnerability could allow a remote...

7.5CVSS

8AI Score

0.002EPSS

2022-03-16 03:15 PM
78
cve
cve

CVE-2022-25248

When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) supplies the event log of the specific...

5.3CVSS

6.3AI Score

0.001EPSS

2022-03-16 03:15 PM
72
cve
cve

CVE-2022-25249

When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) (disregarding Axeda agent v6.9.2 and v6.9.3) is vulnerable to directory traversal, which could allow a remote unauthenticated attacker to obtain file system read access via web...

7.5CVSS

7.8AI Score

0.002EPSS

2022-03-16 03:15 PM
73
cve
cve

CVE-2022-23774

Docker Desktop before 4.4.4 on Windows allows attackers to move arbitrary...

5.3CVSS

5.5AI Score

0.001EPSS

2022-02-01 06:15 AM
136
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
166
3
cve
cve

CVE-2021-38666

Remote Desktop Client Remote Code Execution...

8.8CVSS

9AI Score

0.053EPSS

2021-11-10 01:18 AM
116
cve
cve

CVE-2021-38665

Remote Desktop Protocol Client Information Disclosure...

7.4CVSS

7AI Score

0.013EPSS

2021-11-10 01:18 AM
79
2
cve
cve

CVE-2021-25263

Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update...

7.8CVSS

6.8AI Score

0.0004EPSS

2021-08-17 07:15 PM
42
cve
cve

CVE-2021-37841

Docker Desktop before 3.6.0 suffers from incorrect access control. If a low-privileged account is able to access the server running the Windows containers, it can lead to a full container compromise in both process isolation and Hyper-V isolation modes. This security issue leads an attacker with...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-12 02:15 PM
27
2
cve
cve

CVE-2021-1536

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
10
cve
cve

CVE-2021-1502

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-04 05:15 PM
42
7
cve
cve

CVE-2021-1669

Windows Remote Desktop Security Feature Bypass...

8.8CVSS

8.5AI Score

0.001EPSS

2021-01-12 08:15 PM
104
2
cve
cve

CVE-2020-3588

A vulnerability in virtualization channel messaging in Cisco Webex Meetings Desktop App for Windows could allow a local attacker to execute arbitrary code on a targeted system. This vulnerability occurs when this app is deployed in a virtual desktop environment and using virtual environment...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
1251
cve
cve

CVE-2020-8254

A vulnerability in the Pulse Secure Desktop Client < 9.1R9 has Remote Code Execution (RCE) if users can be convinced to connect to a malicious server. This vulnerability only affects Windows PDC.To improve the security of connections between Pulse clients and Pulse Connect Secure, see below...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-28 01:15 PM
49
cve
cve

CVE-2020-3864

A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-10-27 09:15 PM
200
4
cve
cve

CVE-2019-8846

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.004EPSS

2020-10-27 09:15 PM
239
5
cve
cve

CVE-2019-8844

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may...

8.8CVSS

8.6AI Score

0.006EPSS

2020-10-27 08:15 PM
234
4
cve
cve

CVE-2019-8835

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.6AI Score

0.005EPSS

2020-10-27 08:15 PM
220
5
cve
cve

CVE-2020-24422

Adobe Creative Cloud Desktop Application version 5.2 (and earlier) and 2.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-21 08:15 PM
4211
cve
cve

CVE-2020-8230

A memory corruption vulnerability exists in NextCloud Desktop Client v2.6.4 where missing ASLR and DEP protections in for windows allowed to corrupt...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 04:15 PM
24
3
cve
cve

CVE-2020-15360

com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-27 01:15 PM
30
cve
cve

CVE-2020-13162

A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated...

7CVSS

6.6AI Score

0.001EPSS

2020-06-16 08:15 PM
87
cve
cve

CVE-2020-11492

An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-06-05 02:15 PM
71
cve
cve

CVE-2020-5537

Cybozu Desktop for Windows 2.0.23 to 2.2.40 allows remote code execution via unspecified...

9.8CVSS

9.7AI Score

0.082EPSS

2020-05-25 06:15 AM
160
cve
cve

CVE-2020-10665

Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker...

6.7CVSS

7AI Score

0.0004EPSS

2020-03-18 07:15 PM
60
cve
cve

CVE-2019-8815

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.6AI Score

0.009EPSS

2019-12-18 06:15 PM
229
5
cve
cve

CVE-2019-8816

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead.....

8.8CVSS

8.6AI Score

0.01EPSS

2019-12-18 06:15 PM
218
4
cve
cve

CVE-2019-8814

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary.....

8.8CVSS

8.6AI Score

0.009EPSS

2019-12-18 06:15 PM
207
5
cve
cve

CVE-2019-8689

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.6AI Score

0.961EPSS

2019-12-18 06:15 PM
200
5
cve
cve

CVE-2019-8684

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.6AI Score

0.291EPSS

2019-12-18 06:15 PM
180
2
cve
cve

CVE-2019-8688

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.6AI Score

0.291EPSS

2019-12-18 06:15 PM
193
4
cve
cve

CVE-2019-8676

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.6AI Score

0.291EPSS

2019-12-18 06:15 PM
198
4
cve
cve

CVE-2019-8669

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.5AI Score

0.02EPSS

2019-12-18 06:15 PM
191
4
cve
cve

CVE-2019-8672

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may.....

8.8CVSS

8.6AI Score

0.961EPSS

2019-12-18 06:15 PM
211
4
cve
cve

CVE-2019-8544

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.01EPSS

2019-12-18 06:15 PM
201
cve
cve

CVE-2019-8536

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.01EPSS

2019-12-18 06:15 PM
184
cve
cve

CVE-2019-8535

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.007EPSS

2019-12-18 06:15 PM
190
cve
cve

CVE-2019-8506

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.068EPSS

2019-12-18 06:15 PM
1043
In Wild
cve
cve

CVE-2019-13762

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local...

3.3CVSS

4.8AI Score

0.0004EPSS

2019-12-10 10:15 PM
197
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an....

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
550
cve
cve

CVE-2019-12889

An unauthenticated privilege escalation exists in SailPoint Desktop Password Reset 7.2. A user with local access to only the Windows logon screen can escalate their privileges to NT AUTHORITY\System. An attacker would need local access to the machine for a successful exploit. The attacker must...

7CVSS

7.2AI Score

0.0004EPSS

2019-08-20 12:15 PM
26
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
311
Total number of security vulnerabilities191