Lucene search

K

Anydesk Security Vulnerabilities

cve
cve

CVE-2017-14397

AnyDesk before 3.6.1 on Windows has a DLL injection vulnerability.

9.8CVSS

9.5AI Score

0.003EPSS

2017-09-12 09:29 PM
39
cve
cve

CVE-2018-13102

AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability.

7.8CVSS

7.6AI Score

0.001EPSS

2018-07-03 04:29 PM
42
cve
cve

CVE-2020-13160

AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.

9.8CVSS

9.7AI Score

0.871EPSS

2020-06-09 05:15 PM
647
8
cve
cve

CVE-2020-27614

AnyDesk for macOS versions 6.0.2 and older have a vulnerability in the XPC interface that does not properly validate client requests and allows local privilege escalation.

7.8CVSS

7.3AI Score

0.0004EPSS

2020-12-09 12:15 AM
1756
cve
cve

CVE-2020-35483

AnyDesk before 6.1.0 on Windows, when run in portable mode on a system where the attacker has write access to the application directory, allows this attacker to compromise a local user account via a read-only setting for a Trojan horse gcapi.dll file.

7.8CVSS

7.3AI Score

0.001EPSS

2021-01-11 03:15 PM
2687
4
cve
cve

CVE-2021-40854

AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-10-14 05:15 AM
3903
cve
cve

CVE-2021-44425

An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.3. An unnecessarily open listening port on a machine in the LAN of an attacker, opened by the Anydesk Windows client when using the tunneling feature, allows the attacker unauthorized access to the local machine's AnyDesk tunnelin...

6.5CVSS

6.8AI Score

0.001EPSS

2022-09-12 09:15 PM
55
7
cve
cve

CVE-2021-44426

An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.5. An upload of an arbitrary file to a victim's local ~/Downloads/ directory is possible if the victim is using the AnyDesk Windows client to connect to a remote machine, if an attacker is also connected remotely with AnyDesk to t...

8.8CVSS

8.6AI Score

0.002EPSS

2022-09-12 09:15 PM
48
7
cve
cve

CVE-2022-32450

AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can write to their own %APPDATA% folder (used for ad.trace and chat) but the product runs as SYSTEM when writing chat-room data there.

7.1CVSS

7AI Score

0.0004EPSS

2022-07-18 01:15 PM
41
5
cve
cve

CVE-2023-26509

AnyDesk 7.0.8 allows remote Denial of Service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-03 03:15 PM
44