Lucene search

K

Workspace Control Security Vulnerabilities

cve
cve

CVE-2024-2241

Improper access control in the user interface in Devolutions Workspace 2024.1.0 and earlier allows an authenticated user to perform unintended actions via specific...

6.6AI Score

0.0004EPSS

2024-03-07 01:15 PM
33
cve
cve

CVE-2022-31687

VMware Workspace ONE Assist prior to 22.10 contains a Broken Access Control vulnerability. A malicious actor with network access to Workspace ONE Assist may be able to obtain administrative access without the need to authenticate to the...

9.8CVSS

9.2AI Score

0.002EPSS

2022-11-09 09:15 PM
62
6
cve
cve

CVE-2022-21825

An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with App Protection installed that can allow an attacker to perform local privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
46
cve
cve

CVE-2022-21823

A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2 (10.7.30.0) that could allow an attacker with locally authenticated low privileges to obtain key information due to an unspecified attack...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-01-10 02:12 PM
50
cve
cve

CVE-2019-19138

Ivanti Workspace Control before 10.4.50.0 allows attackers to degrade...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-15 08:15 AM
18
cve
cve

CVE-2021-36235

An issue was discovered in Ivanti Workspace Control before 10.6.30.0. A locally authenticated user with low privileges can bypass File and Folder Security by leveraging an unspecified attack vector. As a result, the attacker can start applications with elevated...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-01 01:15 AM
29
cve
cve

CVE-2021-22907

An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions prior to 2105 and 1912 LTSR prior to...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-27 12:15 PM
880
3
cve
cve

CVE-2020-8207

Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is...

8.8CVSS

9AI Score

0.001EPSS

2020-07-24 10:15 PM
116
cve
cve

CVE-2019-17066

In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate rights on the system by hijacking certain user registries. This is possible because pwrgrid.exe first checks the Current User registry hives (HKCU) when starting an application with elevated...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-18 10:15 PM
63
cve
cve

CVE-2020-11533

Ivanti Workspace Control before 10.4.30.0, when SCCM integration is enabled, allows local users to obtain sensitive information (keying...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-04-04 08:15 PM
71
cve
cve

CVE-2019-16382

An issue was discovered in Ivanti Workspace Control 10.3.110.0. One is able to bypass Ivanti's FileGuard folder protection by renaming the WMTemp work folder used by PowerGrid. A malicious PowerGrid XML file can then be created, after which the folder is renamed back to its original value. Also,...

9.8CVSS

8AI Score

0.002EPSS

2020-03-19 05:15 PM
23
cve
cve

CVE-2019-19675

In Ivanti Workspace Control before 10.3.180.0. a locally authenticated user with low privileges can bypass Managed Application Security by leveraging an unspecified attack vector in Workspace Preferences, when it is enabled. As a result, the attacker can start applications that should be...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-12-17 03:15 PM
29
cve
cve

CVE-2019-11634

Citrix Workspace App before 1904 for Windows has Incorrect Access...

9.8CVSS

9.4AI Score

0.024EPSS

2019-05-22 05:29 PM
891
In Wild
cve
cve

CVE-2019-10885

An issue was discovered in Ivanti Workspace Control before 10.3.90.0. Local authenticated users with low privileges in a Workspace Control managed session can bypass Workspace Control security features configured for this session by resetting the session...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-04-05 05:29 PM
53
cve
cve

CVE-2018-15593

An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can decrypt the encrypted datastore or relay server password by leveraging an unspecified attack...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-10-15 04:29 PM
17
cve
cve

CVE-2018-15591

An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can bypass Application Whitelisting restrictions to execute arbitrary code by leveraging multiple unspecified attack...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-10-15 04:29 PM
18
cve
cve

CVE-2018-15592

An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can execute processes with elevated privileges via an unspecified attack...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-10-15 04:29 PM
17
cve
cve

CVE-2018-15590

An issue was discovered in Ivanti Workspace Control before 10.3.0.0 and RES One Workspace, when file and folder security are configured. A local authenticated user can bypass file and folder security restriction by leveraging an unspecified attack...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-10-15 04:29 PM
17