Lucene search

K

Remote Access Security Vulnerabilities

cve
cve

CVE-2024-6354

Improper access control in PAM dashboard in Devolutions Remote Desktop Manager 2024.2.11 and earlier on Windows allows an authenticated user to bypass the execute permission via the use of the PAM...

7.1AI Score

0.0004EPSS

2024-06-26 05:15 PM
12
cve
cve

CVE-2024-6057

Improper authentication in the vault password feature in Devolutions Remote Desktop Manager 2024.1.31.0 and earlier allows an attacker that has compromised an access to an RDM instance to bypass the vault master password via the offline mode...

7AI Score

0.0004EPSS

2024-06-17 01:15 PM
22
cve
cve

CVE-2024-3925

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-12 08:15 AM
24
cve
cve

CVE-2024-3926

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom_attributes value in widgets in all versions up to, and including, 5.6.1 due to insufficient input...

6.4CVSS

6.2AI Score

0.0004EPSS

2024-05-22 03:15 PM
27
cve
cve

CVE-2024-3640

An unquoted executable path exists in the Rockwell Automation FactoryTalk® Remote Access™ possibly resulting in remote code execution if exploited. While running the FTRA installer package, the executable path is not properly quoted, which could allow a threat actor to enter a malicious executable....

7.8AI Score

0.0004EPSS

2024-05-16 04:15 PM
31
cve
cve

CVE-2024-1429

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab_link’ attribute of the Panel Slider widget in all versions up to, and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
35
cve
cve

CVE-2024-1426

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute of the Price List widget in all versions up to, and including,....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
32
cve
cve

CVE-2024-3545

Improper permission handling in the vault offline cache feature in Devolutions Remote Desktop Manager 2024.1.20 and earlier on windows and Devolutions Server 2024.1.8 and earlier allows an attacker to access sensitive informations contained in the offline cache file by gaining access to a computer....

6.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
22
cve
cve

CVE-2024-0837

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 5.3.2 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 08:15 AM
34
cve
cve

CVE-2024-1428

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘element_pack_wrapper_link’ attribute of the Trailer Box widget in all versions....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 08:15 AM
25
cve
cve

CVE-2024-1933

Insecure UNIX Symbolic Link (Symlink) Following in TeamViewer Remote Client prior Version 15.52 for macOS allows an attacker with unprivileged access, to potentially elevate privileges or conduct a denial-of-service-attack by overwriting the...

7.1CVSS

6.7AI Score

0.0004EPSS

2024-03-26 01:15 PM
30
cve
cve

CVE-2024-2403

Improper cleanup in temporary file handling component in Devolutions Remote Desktop Manager 2024.1.12 and earlier on Windows allows an attacker that compromised a user endpoint, under specific circumstances, to access sensitive information via residual files in the temporary...

6.4AI Score

0.0004EPSS

2024-03-13 06:15 PM
10
cve
cve

CVE-2024-22045

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1). The product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information. This information is.....

7.6CVSS

7.2AI Score

0.0005EPSS

2024-03-12 11:15 AM
35
cve
cve

CVE-2022-32257

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code...

9.8CVSS

9.4AI Score

0.001EPSS

2024-03-12 11:15 AM
38
cve
cve

CVE-2024-25951

A command injection vulnerability exists in local RACADM. A malicious authenticated user could gain control of the underlying operating...

8CVSS

7.9AI Score

0.0004EPSS

2024-03-09 06:15 AM
56
cve
cve

CVE-2024-25615

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Spectrum service accessed via the PAPI protocol in ArubaOS 8.x. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-05 09:15 PM
33
cve
cve

CVE-2024-25613

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-25616

Aruba has identified certain configurations of ArubaOS that can lead to partial disclosure of sensitive information in the IKE_AUTH negotiation process. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of...

3.7CVSS

4AI Score

0.0004EPSS

2024-03-05 09:15 PM
31
cve
cve

CVE-2024-25614

There is an arbitrary file deletion vulnerability in the CLI used by ArubaOS. Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to denial-of-service conditions and impact the integrity of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-25612

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
32
cve
cve

CVE-2024-1356

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
42
cve
cve

CVE-2024-25611

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-0589

Cross-site scripting (XSS) vulnerability in the entry overview tab in Devolutions Remote Desktop Manager 2023.3.36 and earlier on Windows allows an attacker with access to a data source to inject a malicious script via a specially crafted input in an...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
25
cve
cve

CVE-2024-23685

Hard-coded credentials in mod-remote-storage versions under 1.7.2 and from 2.0.0 to 2.0.3 allows unauthorized users to gain read access to mod-inventory-storage records including instances, holdings, items, contributor-types, and...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-19 09:15 PM
9
cve
cve

CVE-2023-52252

Unified Remote 3.13.0 allows remote attackers to execute arbitrary Lua code because of a wildcarded Access-Control-Allow-Origin for the Remote upload...

9.8CVSS

9.7AI Score

0.016EPSS

2023-12-30 06:15 AM
17
cve
cve

CVE-2023-6593

Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 03:15 PM
16
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-33480

RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input...

8.8CVSS

9.1AI Score

0.001EPSS

2023-11-07 03:15 PM
11
cve
cve

CVE-2023-5765

Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-01 06:15 PM
17
cve
cve

CVE-2023-27133

TSplus Remote Work 16.0.0.0 has weak permissions for .exe, .js, and .html files under the %PROGRAMFILES(X86)%\TSplus-RemoteWork\Clients\www folder. This may enable privilege escalation if a different local user modifies a file. NOTE: CVE-2023-31067 and CVE-2023-31068 are only about the TSplus...

9.8CVSS

9.3AI Score

0.016EPSS

2023-10-17 04:15 PM
25
cve
cve

CVE-2023-27132

TSplus Remote Work 16.0.0.0 places a cleartext password on the "var pass" line of the HTML source code for the secure single sign-on web portal. NOTE: CVE-2023-31069 is only about the TSplus Remote Access product, not the TSplus Remote Work...

9.8CVSS

9.6AI Score

0.008EPSS

2023-10-17 04:15 PM
30
cve
cve

CVE-2023-23632

BeyondTrust Privileged Remote Access (PRA) versions 22.2.x to 22.4.x are vulnerable to a local authentication bypass. Attackers can exploit a flawed secret verification process in the BYOT shell jump sessions, allowing unauthorized access to jump items by guessing only the first character of the...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-12 08:15 PM
21
cve
cve

CVE-2023-31067

An issue was discovered in TSplus Remote Access through 16.0.2.14. There are Full Control permissions for Everyone on some directories under...

9.8CVSS

9.4AI Score

0.016EPSS

2023-09-11 07:15 PM
27
cve
cve

CVE-2023-31069

An issue was discovered in TSplus Remote Access through 16.0.2.14. Credentials are stored as cleartext within the HTML source code of the login...

9.8CVSS

9.4AI Score

0.008EPSS

2023-09-11 07:15 PM
23
cve
cve

CVE-2023-31068

An issue was discovered in TSplus Remote Access through 16.0.2.14. There are Full Control permissions for Everyone on some directories under...

9.8CVSS

9.4AI Score

0.008EPSS

2023-09-11 07:15 PM
21
cve
cve

CVE-2023-4310

BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) versions 23.2.1 and 23.2.2 contain a command injection vulnerability which can be exploited through a malicious HTTP request. Successful exploitation of this vulnerability can allow an unauthenticated remote attacker to execute...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-05 09:15 PM
17
cve
cve

CVE-2023-3453

ETIC Telecom RAS versions 4.7.0 and prior the web management portal authentication disabled by default. This could allow an attacker with adjacent network access to alter the configuration of the device or cause a denial-of-service...

8.1CVSS

8AI Score

0.0004EPSS

2023-08-23 10:15 PM
30
cve
cve

CVE-2023-4417

Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the....

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-21 07:15 PM
23
cve
cve

CVE-2023-4374

The WP Remote Users Sync plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the 'refresh_logs_async' functions in versions up to, and including, 1.2.11. This makes it possible for authenticated attackers with subscriber...

4.3CVSS

4.6AI Score

0.001EPSS

2023-08-16 05:15 AM
16
cve
cve

CVE-2023-32348

Teltonika’s Remote Management System versions prior to 4.10.0 contain a virtual private network (VPN) hub feature for cross-device communication that uses OpenVPN. It connects new devices in a manner that allows the new device to communicate with all Teltonika devices connected to the VPN. The...

5.8CVSS

5.7AI Score

0.0005EPSS

2023-05-22 04:15 PM
14
cve
cve

CVE-2023-2588

Teltonika’s Remote Management System versions prior to 4.10.0 have a feature allowing users to access managed devices’ local secure shell (SSH)/web management services over the cloud proxy. A user can request a web proxy and obtain a URL in the Remote Management System cloud subdomain. This URL...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-22 04:15 PM
13
cve
cve

CVE-2023-2282

Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restrictions and gain access to entries via an unexpected...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2023-21993

Vulnerability in the Oracle Clinical Remote Data Capture product of Oracle Health Sciences Applications (component: Forms). The supported version that is affected is 5.4.0.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-18 08:15 PM
27
2
cve
cve

CVE-2023-1939

No access control for the OTP key on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows non admin users to see OTP keys via the user...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-04-11 06:15 PM
13
cve
cve

CVE-2023-1574

Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Desktop Manager 2023.1.9 and below on Windows allows an attacker with access to the user interface to obtain sensitive information via the error message dialog that displays the password in clear...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-02 09:15 PM
21
cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2023-1203

Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected...

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-10 09:15 PM
20
cve
cve

CVE-2022-3229

Because the web management interface for Unified Intents' Unified Remote solution does not itself require authentication, a remote, unauthenticated attacker can change or disable authentication requirements for the Unified Remote protocol, and leverage this now-unauthenticated access to run code...

9.8CVSS

9.7AI Score

0.024EPSS

2023-02-06 11:15 PM
46
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.8AI Score

0.975EPSS

2023-01-18 06:15 PM
685
In Wild
cve
cve

CVE-2022-34435

Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

4.9AI Score

0.001EPSS

2023-01-18 12:15 PM
28
Total number of security vulnerabilities167