Lucene search

K

Desktop Security Vulnerabilities - 2023

cve
cve

CVE-2022-31647

Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than CVE-2022-26659.

7.1CVSS

6.7AI Score

0.0004EPSS

2023-04-27 08:15 PM
42
cve
cve

CVE-2022-34292

Docker Desktop for Windows before 4.6.0 allows attackers to overwrite any file through a symlink attack on the hyperv/create dockerBackendV2 API by controlling the DataFolder parameter for DockerDesktop.vhdx, a similar issue to CVE-2022-31647.

7.1CVSS

6.9AI Score

0.0004EPSS

2023-04-27 08:15 PM
33
cve
cve

CVE-2022-37326

Docker Desktop for Windows before 4.6.0 allows attackers to delete (or create) any file through the dockerBackendV2 windowscontainers/start API by controlling the pidfile field inside the DaemonJSON field in the WindowsContainerStartRequest class. This can indirectly lead to privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-27 08:15 PM
48
cve
cve

CVE-2022-38730

Docker Desktop for Windows before 4.6 allows attackers to overwrite any file through the windowscontainers/start dockerBackendV2 API by controlling the data-root field inside the DaemonJSON field in the WindowsContainerStartRequest class. This allows exploiting a symlink vulnerability in ..\dataRoo...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-27 08:15 PM
21
cve
cve

CVE-2023-1802

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and ha...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-06 09:15 AM
48