Lucene search

K

Signal-desktop Security Vulnerabilities

cve
cve

CVE-2023-24069

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can....

3.3CVSS

3.8AI Score

0.0004EPSS

2023-01-23 07:15 AM
28
cve
cve

CVE-2023-24068

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-01-23 07:15 AM
34
cve
cve

CVE-2019-19954

Signal Desktop before 1.29.1 on Windows allows local users to gain privileges by creating a Trojan horse %SYSTEMDRIVE%\node_modules.bin\wmic.exe...

7.3CVSS

7.1AI Score

0.0004EPSS

2019-12-24 03:15 PM
21
cve
cve

CVE-2019-9970

Open Whisper Signal (aka Signal-Desktop) through 1.23.1 and the Signal Private Messenger application through 4.35.3 for Android are vulnerable to an IDN homograph attack when displaying messages containing URLs. This occurs because the application produces a clickable link even if (for example)...

6.5CVSS

6.3AI Score

0.001EPSS

2019-03-24 02:29 AM
24
cve
cve

CVE-2018-14023

Open Whisper Signal (aka Signal-Desktop) before 1.15.0-beta.10 allows information...

4CVSS

4.3AI Score

0.001EPSS

2018-08-20 10:29 PM
18
cve
cve

CVE-2018-11101

Open Whisper Signal (aka Signal-Desktop) through 1.10.1 allows XSS via a resource location specified in an attribute of a SCRIPT, IFRAME, or IMG element, leading to JavaScript execution after a reply, a different vulnerability than CVE-2018-10994. The attacker needs to send HTML code directly as a....

6.1CVSS

6AI Score

0.002EPSS

2018-05-17 07:29 PM
19
cve
cve

CVE-2018-10994

js/views/message_view.js in Open Whisper Signal (aka Signal-Desktop) before 1.10.1 allows XSS via a...

6.1CVSS

5.8AI Score

0.002EPSS

2018-05-14 11:29 PM
26