Lucene search

K

Desktop Security Vulnerabilities

cve
cve

CVE-2020-10665

Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Deskto...

6.7CVSS

7AI Score

0.0004EPSS

2020-03-18 07:15 PM
63
cve
cve

CVE-2021-37841

Docker Desktop before 3.6.0 suffers from incorrect access control. If a low-privileged account is able to access the server running the Windows containers, it can lead to a full container compromise in both process isolation and Hyper-V isolation modes. This security issue leads an attacker with lo...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-08-12 02:15 PM
31
2
cve
cve

CVE-2022-31647

Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than CVE-2022-26659.

7.1CVSS

6.7AI Score

0.0004EPSS

2023-04-27 08:15 PM
42
cve
cve

CVE-2022-34292

Docker Desktop for Windows before 4.6.0 allows attackers to overwrite any file through a symlink attack on the hyperv/create dockerBackendV2 API by controlling the DataFolder parameter for DockerDesktop.vhdx, a similar issue to CVE-2022-31647.

7.1CVSS

6.9AI Score

0.0004EPSS

2023-04-27 08:15 PM
33
cve
cve

CVE-2022-37326

Docker Desktop for Windows before 4.6.0 allows attackers to delete (or create) any file through the dockerBackendV2 windowscontainers/start API by controlling the pidfile field inside the DaemonJSON field in the WindowsContainerStartRequest class. This can indirectly lead to privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-27 08:15 PM
48
cve
cve

CVE-2022-38730

Docker Desktop for Windows before 4.6 allows attackers to overwrite any file through the windowscontainers/start dockerBackendV2 API by controlling the data-root field inside the DaemonJSON field in the WindowsContainerStartRequest class. This allows exploiting a symlink vulnerability in ..\dataRoo...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-27 08:15 PM
21
cve
cve

CVE-2023-1802

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and ha...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-06 09:15 AM
48
cve
cve

CVE-2024-5652

In Docker Desktop on Windows before v4.31.0 allows a user in the docker-users group to cause a Windows Denial-of-Service through the exec-path Docker daemon config option in Windows containers mode.

6.1CVSS

6.2AI Score

0.001EPSS

2024-07-09 05:15 PM
25