Lucene search

K

Password Manager Security Vulnerabilities

cve
cve

CVE-2016-3987

The HTTP server in Trend Micro Password Manager allows remote web servers to execute arbitrary commands via the url parameter to (1) api/openUrlInDefaultBrowser or (2) api/showSB.

9.8CVSS

9.7AI Score

0.202EPSS

2022-10-03 04:16 PM
21
cve
cve

CVE-2018-6306

Unauthorized code execution from specific DLL and is known as DLL Hijacking attack in Kaspersky Password Manager versions before 8.0.6.538.

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-19 01:29 PM
22
cve
cve

CVE-2019-10676

An issue was discovered in Uniqkey Password Manager 1.14. Upon entering new credentials to a site that is not registered within this product, a pop-up window will appear prompting the user if they want to save this new password. This pop-up window will persist on any page the user enters within the...

6.5CVSS

6.3AI Score

0.006EPSS

2019-04-08 05:29 PM
25
cve
cve

CVE-2019-10845

An issue was discovered in Uniqkey Password Manager 1.14. When entering new credentials to a site that isn't registered within this product, a pop-up window will appear asking the user if they want to save these new credentials. The code of the pop-up window can be read and, to some extent, manipul...

6.5CVSS

6.4AI Score

0.006EPSS

2019-04-08 06:29 PM
18
cve
cve

CVE-2019-10884

Uniqkey Password Manager 1.14 contains a vulnerability because it fails to recognize the difference between domains and sub-domains. The vulnerability means that passwords saved for example.com will be recommended for usersite.example.com. This could lead to successful phishing campaigns and create...

8.8CVSS

8.5AI Score

0.003EPSS

2019-04-05 05:29 PM
21
cve
cve

CVE-2019-14684

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14687.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-20 02:15 PM
25
cve
cve

CVE-2019-14687

A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process. This process is very similar, yet not identical to CVE-2019-14684.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-20 02:15 PM
26
cve
cve

CVE-2019-15625

A memory usage vulnerability exists in Trend Micro Password Manager 3.8 that could allow an attacker with access and permissions to the victim's memory processes to extract sensitive information.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-18 12:15 AM
134
cve
cve

CVE-2019-15629

Trend Micro Password Manager versions 3.x, 5.0, and 5.1 for Android is affected by a FLAG_MISUSE vulnerability that could be exploited to allow the application to share information to third-party applications on the device.

7.5CVSS

7.2AI Score

0.002EPSS

2019-11-25 09:15 PM
31
cve
cve

CVE-2019-18381

Norton Password Manager, prior to 6.6.2.5, may be susceptible to a cross origin resource sharing (CORS) vulnerability, which is a type of issue that allows restricted resources on a web page to be requested from another domain outside the domain from which the first resource was served.

6.3CVSS

6.2AI Score

0.001EPSS

2019-12-05 06:15 PM
19
cve
cve

CVE-2019-19545

Norton Password Manager, prior to 6.6.2.5, may be susceptible to a cross origin resource sharing (CORS) vulnerability, which is a type of issue that allows restricted resources on a web page to be requested from another domain outside the domain from which the first resource was served.

6.3CVSS

6.2AI Score

0.001EPSS

2019-12-05 06:15 PM
22
cve
cve

CVE-2019-19546

Norton Password Manager, prior to 6.6.2.5, may be susceptible to an information disclosure issue, which is a type of vulnerability whereby there is an unintentional disclosure of information to an actor that is not explicitly authorized to have access to that information.

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-05 06:15 PM
20
cve
cve

CVE-2019-19696

A RootCA vulnerability found in Trend Micro Password Manager for Windows and macOS exists where the localhost.key of RootCA.crt might be improperly accessed by an unauthorized party and could be used to create malicious self-signed SSL certificates, allowing an attacker to misdirect a user to phish...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-01-18 12:15 AM
135
cve
cve

CVE-2019-9700

Norton Password Manager, prior to 6.3.0.2082, may be susceptible to an address spoofing issue. This type of issue may allow an attacker to disguise their origin IP address in order to obfuscate the source of network traffic.

3.9CVSS

4.3AI Score

0.0004EPSS

2019-07-16 07:15 PM
184
cve
cve

CVE-2020-27020

Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would need to know some additional information (for example, time of password generation).

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-14 11:15 AM
25
11
cve
cve

CVE-2020-7962

An issue was discovered in One Identity Password Manager 5.8. An attacker could enumerate valid answers for a user. It is possible for an attacker to detect a valid answer based on the HTTP response content, and reuse this answer later for a password reset on a chosen password. The enumeration is p...

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-13 07:15 PM
31
cve
cve

CVE-2020-8469

Trend Micro Password Manager for Windows version 5.0 is affected by a DLL hijacking vulnerability would could potentially allow an attacker privleged escalation.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 11:15 PM
44
2
cve
cve

CVE-2021-28647

Trend Micro Password Manager version 5 (Consumer) is vulnerable to a DLL Hijacking vulnerability which could allow an attacker to inject a malicious DLL file during the installation progress and could execute a malicious program each time a user installs a program.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-13 01:15 PM
18
2
cve
cve

CVE-2021-32461

Trend Micro Password Manager (Consumer) version 5.0.0.1217 and below is vulnerable to an Integer Truncation Privilege Escalation vulnerability which could allow a local attacker to trigger a buffer overflow and escalate privileges on affected installations. An attacker must first obtain the ability...

7.8CVSS

8AI Score

0.001EPSS

2021-07-08 11:15 AM
20
2
cve
cve

CVE-2021-32462

Trend Micro Password Manager (Consumer) version 5.0.0.1217 and below is vulnerable to an Exposed Hazardous Function Remote Code Execution vulnerability which could allow an unprivileged client to manipulate the registry and escalate privileges to SYSTEM on affected installations. Authentication is ...

8.8CVSS

9.1AI Score

0.018EPSS

2021-07-08 11:15 AM
18
2
cve
cve

CVE-2021-35052

A component in Kaspersky Password Manager could allow an attacker to elevate a process Integrity level from Medium to High.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-23 04:15 PM
29
cve
cve

CVE-2022-26337

Trend Micro Password Manager (Consumer) installer version 5.0.0.1262 and below is vulnerable to an Uncontrolled Search Path Element vulnerability that could allow an attacker to use a specially crafted file to exploit the vulnerability and escalate local privileges on the affected machine.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-08 10:15 PM
56
cve
cve

CVE-2022-28394

EOL Product CVE - Installer of Trend Micro Password Manager (Consumer) versions 3.7.0.1223 and below provided by Trend Micro Incorporated contains an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries (CWE-427). Please note that this was reported on an EOL v...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-27 12:15 AM
43
3
cve
cve

CVE-2022-28795

A vulnerability within the Avira Password Manager Browser Extensions provided a potential loophole where, if a user visited a page crafted by an attacker, the discovered vulnerability could trigger the Password Manager Extension to fill in the password field automatically. An attacker could then ac...

6.5CVSS

6.3AI Score

0.002EPSS

2022-04-12 05:15 PM
50
cve
cve

CVE-2022-30523

Trend Micro Password Manager (Consumer) version 5.0.0.1266 and below is vulnerable to a Link Following Privilege Escalation Vulnerability that could allow a low privileged local attacker to delete the contents of an arbitrary folder as SYSTEM which can then be used for privilege escalation on the a...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-16 03:15 PM
47
3
cve
cve

CVE-2023-4003

One Identity Password Manager version 5.9.7.1 - An unauthenticated attacker with physical access to a workstation may upgrade privileges to SYSTEM through an unspecified method. CWE-250: Execution with Unnecessary Privileges.

7.6CVSS

6.5AI Score

0.001EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-48654

One Identity Password Manager before 5.13.1 allows Kiosk Escape. This product enables users to reset their Active Directory passwords on the login screen of a Windows client. It launches a Chromium based browser in Kiosk mode to provide the reset functionality. The escape sequence is: go to the Goo...

9.8CVSS

9.2AI Score

0.001EPSS

2023-12-25 06:15 AM
17
cve
cve

CVE-2023-51772

One Identity Password Manager before 5.13.1 allows Kiosk Escape. This product enables users to reset their Active Directory passwords on the login screen of a Windows client. It launches a Chromium based browser in Kiosk mode to provide the reset functionality. The escape sequence is: wait for a se...

8.8CVSS

8.5AI Score

0.001EPSS

2023-12-25 06:15 AM
13