Lucene search

K

Workspace App Security Vulnerabilities

cve
cve

CVE-2023-24486

A vulnerability has been identified in Citrix Workspace app for Linux that, if exploited, may result in a malicious local user being able to gain access to the Citrix Virtual Apps and Desktops session of another user who is using the same computer from which the ICA session is...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-10 09:15 PM
1848
cve
cve

CVE-2023-24485

Vulnerabilities have been identified that, collectively, allow a standard Windows user to perform operations as SYSTEM on the computer running Citrix Workspace...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 06:15 PM
234
cve
cve

CVE-2023-24484

A malicious user can cause log files to be written to a directory that they do not have permission to write...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-02-16 06:15 PM
85
cve
cve

CVE-2022-23745

A potential memory corruption issue was found in Capsule Workspace Android app (running on GrapheneOS). This could result in application crashing but could not be used to gather any sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-18 05:15 PM
45
2
cve
cve

CVE-2022-21825

An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
46
cve
cve

CVE-2021-36808

A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version...

7CVSS

6.7AI Score

0.0004EPSS

2021-10-30 01:15 PM
25
cve
cve

CVE-2021-22002

VMware Workspace ONE Access and Identity Manager, allow the /cfg web app and diagnostic endpoints, on port 8443, to be accessed via port 443 using a custom host header. A malicious actor with network access to port 443 could tamper with host headers to facilitate access to the /cfg web app, in...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-31 10:15 PM
53
cve
cve

CVE-2021-22907

An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-27 12:15 PM
880
3
cve
cve

CVE-2020-8207

Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is...

8.8CVSS

9AI Score

0.001EPSS

2020-07-24 10:15 PM
116
cve
cve

CVE-2020-13884

Citrix Workspace App before 1912 on Windows has Insecure Permissions and an Unquoted Path vulnerability which allows local users to gain privileges during the uninstallation of the...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-08 07:15 PM
40
cve
cve

CVE-2020-13885

Citrix Workspace App before 1912 on Windows has Insecure Permissions which allows local users to gain privileges during the uninstallation of the...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-08 07:15 PM
28
cve
cve

CVE-2019-11634

Citrix Workspace App before 1904 for Windows has Incorrect Access...

9.8CVSS

9.4AI Score

0.024EPSS

2019-05-22 05:29 PM
891
In Wild