Lucene search

K

Windows Agent Security Vulnerabilities

cve
cve

CVE-2024-29853

An authentication bypass vulnerability in Veeam Agent for Microsoft Windows allows for local privilege...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-22 11:15 PM
32
cve
cve

CVE-2024-24910

A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target...

7.2AI Score

0.0004EPSS

2024-04-18 06:15 PM
31
cve
cve

CVE-2024-1149

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0;...

7.8CVSS

5.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
10
cve
cve

CVE-2023-49107

Generation of Error Message Containing Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent modules).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
10
cve
cve

CVE-2023-49106

Missing Password Field Masking vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent component).This issue affects Hitachi Device Manager: before...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-16 01:15 AM
9
cve
cve

CVE-2023-51751

ScaleFusion 10.5.2 does not properly limit users to the Edge application because Alt-F4 can be used. This is fixed in 10.5.7 by preventing the launching of the file explorer in Agent-based Multi-App and Single App Kiosk...

6.8CVSS

6.4AI Score

0.001EPSS

2024-01-11 02:15 PM
9
cve
cve

CVE-2023-51750

ScaleFusion 10.5.2 does not properly limit users to the Edge application because file downloads can occur. NOTE: the vendor's position is "Not vulnerable if the default Windows device profile configuration is used which utilizes modern management with website allow-listing...

4.6CVSS

4.7AI Score

0.001EPSS

2024-01-11 02:15 PM
10
cve
cve

CVE-2023-45702

An HCL UrbanCode Deploy Agent installed as a Windows service in a non-standard location could be subject to a denial of service attack by local...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-12-28 08:15 AM
13
cve
cve

CVE-2023-49944

The Challenge Response feature of BeyondTrust Privilege Management for Windows (PMfW) before 2023-07-14 allows local administrators to bypass this feature by decrypting the shared key, or by locating the decrypted shared key in process memory. The threat is mitigated by the Agent Protection...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-12-25 08:15 AM
15
cve
cve

CVE-2023-29485

An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to bypass network filtering, execute arbitrary code, and obtain sensitive information via DarkLayer Guard threat prevention...

9.8CVSS

9.5AI Score

0.002EPSS

2023-12-21 01:15 AM
10
cve
cve

CVE-2023-29486

An issue was discovered in Heimdal Thor agent versions 3.4.2 and before 3.7.0 on Windows, allows attackers to bypass USB access restrictions, execute arbitrary code, and obtain sensitive information via Next-Gen Antivirus...

9.8CVSS

9.4AI Score

0.002EPSS

2023-12-21 01:15 AM
11
cve
cve

CVE-2023-29487

An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to cause a denial of service (DoS) via the Threat To Process Correlation threat prevention...

9.1CVSS

8.8AI Score

0.0005EPSS

2023-12-21 01:15 AM
16
cve
cve

CVE-2023-48676

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build...

7.1CVSS

4AI Score

0.0004EPSS

2023-12-14 02:15 PM
7
cve
cve

CVE-2023-5847

Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux...

7.3CVSS

7.1AI Score

0.001EPSS

2023-11-01 04:15 PM
94
cve
cve

CVE-2023-37243

The C:\Windows\Temp\Agent.Package.Availability\Agent.Package.Availability.exe file is automatically launched as SYSTEM when the system reboots. Since the C:\Windows\Temp\Agent.Package.Availability folder inherits permissions from C:\Windows\Temp and Agent.Package.Availability.exe is susceptible to....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-31 03:15 PM
21
cve
cve

CVE-2023-45248

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build...

7.3CVSS

6.7AI Score

0.0004EPSS

2023-10-09 12:15 PM
55
cve
cve

CVE-2023-45247

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.6AI Score

0.0004EPSS

2023-10-09 12:15 PM
16
cve
cve

CVE-2023-45246

Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-06 11:15 AM
32
cve
cve

CVE-2023-45245

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

4AI Score

0.0004EPSS

2023-10-06 10:15 AM
18
cve
cve

CVE-2023-45244

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35895, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-06 10:15 AM
53
cve
cve

CVE-2023-45240

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
26
cve
cve

CVE-2023-44214

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
25
cve
cve

CVE-2023-44212

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-10-05 10:15 PM
26
cve
cve

CVE-2023-45243

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
26
cve
cve

CVE-2023-44211

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 31637, Acronis Cyber Protect 16 (Linux, Windows) before build...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
58
cve
cve

CVE-2023-45242

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-05 10:15 PM
24
cve
cve

CVE-2023-44213

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 35739, Acronis Cyber Protect 16 (Windows) before build...

5.5CVSS

4AI Score

0.0004EPSS

2023-10-05 10:15 PM
58
cve
cve

CVE-2023-45241

Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 35739, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build...

5.5CVSS

4.7AI Score

0.0004EPSS

2023-10-05 10:15 PM
61
cve
cve

CVE-2023-44210

Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

6.9AI Score

0.0004EPSS

2023-10-04 08:15 PM
18
cve
cve

CVE-2023-44209

Local privilege escalation due to improper soft link handling. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

7.8CVSS

5.8AI Score

0.0004EPSS

2023-10-04 08:15 PM
18
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-10-03 02:15 AM
43
cve
cve

CVE-2023-3280

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to disable the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
32
cve
cve

CVE-2023-27470

BASupSrvcUpdater.exe in N-able Take Control Agent through 7.0.41.1141 before 7.0.43 has a TOCTOU Race Condition via a pseudo-symlink at %PROGRAMDATA%\GetSupportService_N-Central\PushUpdates, leading to arbitrary file...

7CVSS

6.8AI Score

0.0004EPSS

2023-09-11 03:15 PM
57
cve
cve

CVE-2023-4688

Sensitive information leak through log files. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

4.7AI Score

0.0004EPSS

2023-08-31 09:15 PM
23
cve
cve

CVE-2023-41751

Sensitive information disclosure due to improper token expiration validation. The following products are affected: Acronis Agent (Windows) before build...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-31 09:15 PM
13
cve
cve

CVE-2023-41750

Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build...

5.5CVSS

4AI Score

0.0004EPSS

2023-08-31 09:15 PM
11
cve
cve

CVE-2023-41749

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Windows) before build 32047, Acronis Cyber Protect 15 (Windows) before build...

7.5CVSS

4.6AI Score

0.001EPSS

2023-08-31 09:15 PM
10
cve
cve

CVE-2023-41745

Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

5.5CVSS

6AI Score

0.0004EPSS

2023-08-31 06:15 PM
25
cve
cve

CVE-2023-41743

Local privilege escalation due to insecure driver communication port permissions. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278, Acronis Agent (Windows) before build 31637, Acronis Cyber Protect 15 (Windows) before build...

7.8CVSS

8.8AI Score

0.0004EPSS

2023-08-31 04:15 PM
19
cve
cve

CVE-2023-41742

Excessive attack surface due to binding to an unrestricted IP address. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30430, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build...

7.5CVSS

4.7AI Score

0.001EPSS

2023-08-31 03:15 PM
17
cve
cve

CVE-2023-2737

Improper log permissions in SafeNet Authentication Service Version 3.4.0 on Windows allows an authenticated attacker to cause a denial of service via local privilege...

5.7CVSS

5.4AI Score

0.0004EPSS

2023-08-16 04:15 PM
15
cve
cve

CVE-2023-26077

Atera Agent through 1.8.3.6 on Windows Creates a Temporary File in a Directory with Insecure...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-24 06:15 PM
31
cve
cve

CVE-2023-26078

Privilege escalation vulnerability was discovered in Atera Agent 1.8.4.4 and prior on Windows due to mishandling of privileged...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-24 04:15 PM
33
cve
cve

CVE-2023-34142

Cleartext Transmission of Sensitive Information vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Interception.This issue affects Hitachi Device Manager: before...

9CVSS

7.5AI Score

0.001EPSS

2023-07-18 03:15 AM
29
cve
cve

CVE-2023-34143

Improper Validation of Certificate with Host Mismatch vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Server, Device Manager Agent, Host Data Collector components) allows Man in the Middle Attack.This issue affects Hitachi Device Manager: before...

8.1CVSS

8AI Score

0.001EPSS

2023-07-18 03:15 AM
24
cve
cve

CVE-2023-24490

Users with only access to launch VDA applications can launch an unauthorized...

6.3CVSS

4.6AI Score

0.0004EPSS

2023-07-10 10:15 PM
33
cve
cve

CVE-2023-34146

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-26 10:15 PM
32
cve
cve

CVE-2023-34145

An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-26 10:15 PM
18
cve
cve

CVE-2023-34148

An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations. Please note: an attacker must first...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-26 10:15 PM
30
cve
cve

CVE-2023-34144

An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target...

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-26 10:15 PM
30
Total number of security vulnerabilities235