Lucene search

K

Remote Desktop Manager Security Vulnerabilities

cve
cve

CVE-2021-23922

An issue was discovered in Devolutions Remote Desktop Manager before 2020.2.12. There is a cross-site scripting (XSS) vulnerability in webviews.

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-01 10:15 PM
141
2
cve
cve

CVE-2021-28047

Cross-Site Scripting (XSS) in Administrative Reports in Devolutions Remote Desktop Manager before 2021.1 allows remote authenticated users to inject arbitrary web script or HTML via multiple input fields.

5.4CVSS

5.1AI Score

0.001EPSS

2021-04-01 09:15 PM
56
cve
cve

CVE-2021-42098

An incomplete permission check on entries in Devolutions Remote Desktop Manager before 2021.2.16 allows attackers to bypass permissions via batch custom PowerShell.

8.8CVSS

8.7AI Score

0.001EPSS

2021-10-18 02:15 PM
221
cve
cve

CVE-2022-1342

A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive informat...

4.6CVSS

4.8AI Score

0.001EPSS

2022-06-15 05:15 PM
50
4
cve
cve

CVE-2022-2221

Information Exposure vulnerability in My Account Settings of Devolutions Remote Desktop Manager before 2022.1.8 allows authenticated users to access credentials of other users. This issue affects: Devolutions Remote Desktop Manager versions prior to 2022.1.8.

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-27 07:15 PM
56
4
cve
cve

CVE-2022-26964

Weak password derivation for export in Devolutions Remote Desktop Manager before 2022.1 allows information disclosure via a password brute-force attack. An error caused base64 to be decoded.

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-26 06:15 AM
23
cve
cve

CVE-2022-3182

Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolutions Remote Desktop Manager version 2022.2.14 and prior versions.

7CVSS

6.9AI Score

0.0004EPSS

2022-09-13 08:15 PM
114
cve
cve

CVE-2022-33995

A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-21 03:15 PM
38
5
cve
cve

CVE-2022-3641

Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account.

8.8CVSS

8.6AI Score

0.001EPSS

2022-12-12 09:15 AM
60
cve
cve

CVE-2022-3780

Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. This issue affects :Remote Desktop Manager 2022.3.7 and prior versions.

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-01 07:15 PM
51
2
cve
cve

CVE-2022-3781

Dashlane password and Keepass Server password in My Account Settings are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects :Remote Deskt...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-01 07:15 PM
47
2
cve
cve

CVE-2022-4287

Authentication bypass in local application lock feature in Devolutions Remote Desktop Manager 2022.3.26 and earlier on Windows allows malicious user to access the application.

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-21 05:15 PM
94
cve
cve

CVE-2023-0463

The force offline MFA prompt setting is not respected when switching to offline mode in Devolutions Remote Desktop Manager 2022.3.29 to 2022.3.30 allows a user to save sensitive data on disk.

3.3CVSS

4.1AI Score

0.0004EPSS

2023-01-26 09:18 PM
25
cve
cve

CVE-2023-1202

Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desktop Manager 2023.1.9 and prior versions allows users with restricted rights to bypass entry permission via id collision.

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-02 09:15 PM
28
cve
cve

CVE-2023-1203

Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule.

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-10 09:15 PM
27
cve
cve

CVE-2023-1574

Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Desktop Manager 2023.1.9 and below on Windows allows an attacker with access to the user interface to obtain sensitive information via the error message dialog that displays the password in clear text.

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-02 09:15 PM
28
cve
cve

CVE-2023-1939

No access control for the OTP key on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows non admin users to see OTP keys via the user interface.

4.3CVSS

4.7AI Score

0.0005EPSS

2023-04-11 06:15 PM
19
cve
cve

CVE-2023-1980

Two factor authentication bypass on login in Devolutions Remote Desktop Manager 2022.3.35 and earlier allow user to cancel the two factor authentication via the application user interface and open entries.

6.5CVSS

6.6AI Score

0.0005EPSS

2023-04-11 06:15 PM
24
cve
cve

CVE-2023-2282

Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restrictions and gain access to entries via an unexpected vector.

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-25 07:15 PM
17
cve
cve

CVE-2023-4373

Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without proper execution rights via the remote tools feature.

9.8CVSS

9.4AI Score

0.003EPSS

2023-08-21 07:15 PM
118
cve
cve

CVE-2023-4417

Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the ...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-21 07:15 PM
28
cve
cve

CVE-2023-5765

Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source switching.

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-01 06:15 PM
21
cve
cve

CVE-2023-5766

A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP packet.

9.8CVSS

9.6AI Score

0.002EPSS

2023-11-01 06:15 PM
27
cve
cve

CVE-2023-6288

Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment variable.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-06 02:15 PM
11
cve
cve

CVE-2023-6593

Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without restriction.

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 03:15 PM
19
cve
cve

CVE-2023-7047

Inadequate validation of permissions when employing remote tools andmacros via the context menu within Devolutions Remote Desktop Manager versions 2023.3.31 andearlier permits a user to initiate a connection without proper executionrights via the remote tools feature. This affects only SQL data sou...

4.4CVSS

5.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
14
cve
cve

CVE-2024-0589

Cross-site scripting (XSS) vulnerability in the entry overview tab in Devolutions Remote Desktop Manager 2023.3.36 and earlier on Windows allows an attacker with access to a data source to inject a malicious script via a specially crafted input in an entry.

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-31 01:15 PM
29