Lucene search

K

Desktop Security Vulnerabilities

cve
cve

CVE-2023-43575

A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43576

A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43573

A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43577

A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43574

A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43571

A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
21
cve
cve

CVE-2023-43572

A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43570

A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43569

A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-08 10:15 PM
24
cve
cve

CVE-2023-43567

A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43568

A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
20
cve
cve

CVE-2023-4769

A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP...

8.8CVSS

8.3AI Score

0.004EPSS

2023-11-03 11:15 AM
20
cve
cve

CVE-2023-4767

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
19
cve
cve

CVE-2023-4768

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
21
cve
cve

CVE-2023-5920

Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-11-02 09:15 AM
33
cve
cve

CVE-2023-5875

Mattermost Desktop fails to correctly handle permissions or prompt the user for consent on certain sensitive ones allowing media exploitation from a malicious mattermost...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-02 09:15 AM
26
cve
cve

CVE-2023-5876

Mattermost fails to properly validate a RegExp built off the server URL path, allowing an attacker in control of an enrolled server to mount a Denial Of...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-11-02 09:15 AM
30
cve
cve

CVE-2023-5766

A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP...

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-01 06:15 PM
25
cve
cve

CVE-2023-5765

Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-01 06:15 PM
17
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-01 04:15 PM
86
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-25 08:15 PM
153
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-18 07:15 PM
33
cve
cve

CVE-2023-5339

Mattermost Desktop fails to set an appropriate log level during initial run after fresh installation resulting in logging all keystrokes including password entry being...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-10-17 10:15 AM
13
cve
cve

CVE-2023-26370

Adobe Photoshop versions 23.5.5 (and earlier) and 24.7 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a.....

7.8CVSS

7.7AI Score

0.005EPSS

2023-10-11 12:15 PM
282
cve
cve

CVE-2023-38538

A race condition in an event subsystem led to a heap use-after-free issue in established audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5CVSS

5.1AI Score

0.0005EPSS

2023-10-04 08:15 PM
46
cve
cve

CVE-2023-38537

A race condition in a network transport subsystem led to a heap use-after-free issue in established or unsilenced incoming audio/video calls that could have resulted in app termination or unexpected control flow with very low...

5.6CVSS

5.5AI Score

0.0005EPSS

2023-10-04 08:15 PM
61
cve
cve

CVE-2023-5166

Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before...

8CVSS

6.4AI Score

0.001EPSS

2023-09-25 04:15 PM
26
cve
cve

CVE-2023-5165

Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop. The affected functionality is available for Docker Business customers only and...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-09-25 04:15 PM
24
cve
cve

CVE-2023-0626

Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route. This issue affects Docker Desktop: before...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-25 04:15 PM
38
cve
cve

CVE-2023-0633

In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE).This issue affects Docker Desktop: before...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-25 04:15 PM
31
cve
cve

CVE-2023-0627

Docker Desktop 4.11.x allows --no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE).This issue affects Docker Desktop:...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-25 04:15 PM
29
cve
cve

CVE-2023-0625

Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-25 04:15 PM
22
cve
cve

CVE-2023-20597

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-32182

A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-19 04:15 PM
30
cve
cve

CVE-2023-39208

Improper input validation in Zoom Desktop Client for Linux before version 5.15.10 may allow an unauthenticated user to conduct a denial of service via network...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-12 08:15 PM
20
cve
cve

CVE-2023-39215

Improper authentication in Zoom clients may allow an authenticated user to conduct a denial of service via network...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-09-12 08:15 PM
23
cve
cve

CVE-2022-28832

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.4AI Score

0.001EPSS

2023-09-11 02:15 PM
48
cve
cve

CVE-2022-28833

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-09-11 02:15 PM
57
cve
cve

CVE-2022-28831

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-09-11 02:15 PM
2516
cve
cve

CVE-2023-41775

Improper access control vulnerability in 'direct' Desktop App for macOS ver 2.6.0 and earlier allows a local attacker to bypass access restriction and to use camrea, microphone, etc. of the device where the product is installed without the user's...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-09-08 08:15 AM
13
cve
cve

CVE-2021-43753

Adobe Lightroom versions 4.4 (and earlier) are affected by a use-after-free vulnerability in the processing of parsing TIF files that could result in privilege escalation. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.4AI Score

0.063EPSS

2023-09-07 01:15 PM
95
cve
cve

CVE-2021-43018

Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPG...

7.8CVSS

7.7AI Score

0.007EPSS

2023-09-07 01:15 PM
22
cve
cve

CVE-2021-42734

Adobe Photoshop version 22.5.1 and earlier versions are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-07 01:15 PM
106
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-4417

Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the....

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-21 07:15 PM
23
cve
cve

CVE-2023-4373

Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without proper execution rights via the remote tools...

9.8CVSS

9.4AI Score

0.001EPSS

2023-08-21 07:15 PM
116
cve
cve

CVE-2023-40168

TurboWarp is a desktop application that compiles scratch projects to JavaScript. TurboWarp Desktop versions prior to version 1.8.0 allowed a malicious project or custom extension to read arbitrary files from disk and upload them to a remote server. The only required user interaction is opening the....

7.4CVSS

6.3AI Score

0.001EPSS

2023-08-17 08:15 PM
15
cve
cve

CVE-2023-28075

Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS. A local authenticated malicious user with physical access to the system could potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI in order to gain arbitrary code execution on the...

6.9CVSS

6.5AI Score

0.0004EPSS

2023-08-16 08:15 PM
35
cve
cve

CVE-2023-32453

Dell BIOS contains an improper authentication vulnerability. A malicious user with physical access to the system may potentially exploit this vulnerability in order to modify a security-critical UEFI variable without knowledge of the BIOS...

4.6CVSS

4.3AI Score

0.0004EPSS

2023-08-16 08:15 PM
23
Total number of security vulnerabilities3578