Lucene search

K

Nomachine Security Vulnerabilities

cve
cve

CVE-2023-39107

An arbitrary file overwrite vulnerability in NoMachine Free Edition and Enterprise Client for macOS before v8.8.1 allows attackers to overwrite root-owned files by using...

9.1CVSS

8.9AI Score

0.001EPSS

2023-08-04 06:15 PM
59
cve
cve

CVE-2022-48074

An issue in NoMachine before v8.2.3 allows attackers to execute arbitrary commands via a crafted .nxs...

5.3CVSS

5.8AI Score

0.0004EPSS

2023-02-03 06:15 AM
15
cve
cve

CVE-2018-20029

The nxfs.sys driver in the DokanFS library 0.6.0 in NoMachine before 6.4.6 on Windows 10 allows local users to cause a denial of service (BSOD) because uninitialized memory can be...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2022-34043

Incorrect permissions for the folder C:\ProgramData\NoMachine\var\uninstall of Nomachine v7.9.2 allows attackers to perform a DLL hijacking attack and execute arbitrary...

7.3CVSS

7.4AI Score

0.0005EPSS

2022-06-29 01:15 PM
203
5
cve
cve

CVE-2021-33436

NoMachine for Windows prior to version 6.15.1 and 7.5.2 suffer from local privilege escalation due to the lack of safe DLL loading. This vulnerability allows local non-privileged users to perform DLL Hijacking via any writable directory listed under the system path and ultimately execute code as...

7.3CVSS

7.5AI Score

0.0004EPSS

2022-04-28 11:15 AM
49
cve
cve

CVE-2018-17980

NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is...

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-15 07:29 PM
417
cve
cve

CVE-2018-0664

A vulnerability in NoMachine App for Android 5.0.63 and earlier allows attackers to alter environment variables via unspecified...

9.8CVSS

9AI Score

0.002EPSS

2018-09-04 01:29 PM
18
cve
cve

CVE-2018-6947

An uninitialised stack variable in the nxfuse component that is part of the Open Source DokanFS library shipped with NoMachine 6.0.66_2 and earlier allows a local low privileged user to gain elevation of privileges on Windows 7 (32 and 64bit), and denial of service for Windows 8 and...

7.8CVSS

7.4AI Score

0.001EPSS

2018-02-28 10:29 PM
36
cve
cve

CVE-2017-12763

An unspecified server utility in NoMachine before 5.3.10 on Mac OS X and Linux allows authenticated users to gain privileges by gaining access to local...

8.8CVSS

8.5AI Score

0.007EPSS

2017-08-29 03:29 PM
43