Lucene search

K

Client Connector Security Vulnerabilities - 2023

cve
cve

CVE-2021-26734

Zscaler Client Connector Installer on Windows before version 3.4.0.124 improperly handled directory junctions during uninstallation. A local adversary may be able to delete folders in an elevated context.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-23 02:15 PM
17
cve
cve

CVE-2021-26735

The Zscaler Client Connector Installer and Unsintallers for Windows prior to 3.6 had an unquoted search path vulnerability. A local adversary may be able to execute code with SYSTEM privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2023-10-23 02:15 PM
17
cve
cve

CVE-2021-26736

Multiple vulnerabilities in the Zscaler Client Connector Installer and Uninstaller for Windows prior to 3.6 allowed execution of binaries from a low privileged path. A local adversary may be able to execute code with SYSTEM privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
17
cve
cve

CVE-2021-26737

The Zscaler Client Connector for macOS prior to 3.6 did not sufficiently validate RPC clients. A local adversary without sufficient privileges may be able to shutdown the Zscaler tunnel by exploiting a race condition.

5.5CVSS

4.5AI Score

0.0004EPSS

2023-10-23 02:15 PM
16
cve
cve

CVE-2021-26738

Zscaler Client Connector for macOS prior to 3.7 had an unquoted search path vulnerability via the PATH variable. A local adversary may be able to execute code with root privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-23 02:15 PM
21
cve
cve

CVE-2023-28793

Buffer overflow vulnerability in the signelf library used by Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-23 02:15 PM
16
cve
cve

CVE-2023-28794

Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-06 08:15 AM
20
cve
cve

CVE-2023-28795

Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Inclusion of Code in Existing Process. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
18
cve
cve

CVE-2023-28796

Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
15
cve
cve

CVE-2023-28797

Zscaler Client Connector for Windows before 4.1 writes/deletes a configuration file inside specific folders on the disk. A malicious user can replace the folder and execute code as a privileged user.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-10-23 02:15 PM
31
cve
cve

CVE-2023-28799

A URL parameter during login flow was vulnerable to injection. An attacker could insert a malicious domain in this parameter, which would redirect the user after auth and send the authorization token to the redirected domain.

8.2CVSS

6.4AI Score

0.001EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-28800

When using local accounts for administration, the redirect url parameter was not encoded correctly, allowing for an XSS attack providing admin login.

8.1CVSS

6AI Score

0.001EPSS

2023-06-22 08:15 PM
9
cve
cve

CVE-2023-28802

An Improper Validation of Integrity Check Value in Zscaler Client Connector on Windows allows an authenticated user to disable ZIA/ZPA by interrupting the service restart from Zscaler Diagnostics. This issue affects Client Connector: before 4.2.0.149.

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-21 11:15 AM
33
cve
cve

CVE-2023-28803

An authentication bypass by spoofing of a device with a synthetic IP address is possible in Zscaler Client Connector on Windows, allowing a functionality bypass. This issue affects Client Connector: before 3.9.

6.5CVSS

6.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
21
cve
cve

CVE-2023-28804

An Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows replacing binaries.This issue affects Linux Client Connector: before 1.4.0.105

8.2CVSS

5.3AI Score

0.0005EPSS

2023-10-23 02:15 PM
24
cve
cve

CVE-2023-28805

An Improper Input Validation vulnerability in Zscaler Client Connector on Linux allows Privilege Escalation. This issue affects Client Connector: before 1.4.0.105

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-23 02:15 PM
16