Lucene search

K

Client Security Vulnerabilities

cve
cve

CVE-2023-32063

OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and...

5CVSS

4.9AI Score

0.001EPSS

2023-11-28 04:15 AM
23
cve
cve

CVE-2023-49321

Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-27 12:15 AM
11
cve
cve

CVE-2023-49322

Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-27 12:15 AM
14
cve
cve

CVE-2023-23978

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SwitchWP WP Client Reports plugin <= 1.0.16...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-11-23 12:15 AM
21
cve
cve

CVE-2023-20240

Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-22 05:15 PM
41
cve
cve

CVE-2023-20241

Multiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-11-22 05:15 PM
35
cve
cve

CVE-2023-28802

An Improper Validation of Integrity Check Value in Zscaler Client Connector on Windows allows an authenticated user to disable ZIA/ZPA by interrupting the service restart from Zscaler Diagnostics. This issue affects Client Connector: before...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-21 11:15 AM
29
cve
cve

CVE-2023-47172

Certain WithSecure products allow Local Privilege Escalation. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, and WithSecure Elements Endpoint Protection 17 and...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-20 09:15 PM
8
cve
cve

CVE-2023-5593

The out-of-bounds write vulnerability in the Windows-based SecuExtender SSL VPN Client software version 4.0.4.0 could allow an authenticated local user to gain a privilege escalation by sending a crafted CREATE...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-20 12:15 PM
35
cve
cve

CVE-2023-47263

Certain WithSecure products allow a Denial of Service (DoS) in the antivirus engine when scanning a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-16 03:15 AM
15
cve
cve

CVE-2023-47264

Certain WithSecure products have a buffer over-read whereby processing certain fuzz file types may cause a denial of service (DoS). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-16 03:15 AM
9
cve
cve

CVE-2023-41718

When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-15 12:15 AM
7
cve
cve

CVE-2023-38543

A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-11-15 12:15 AM
10
cve
cve

CVE-2023-38544

A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 12:15 AM
4
cve
cve

CVE-2023-35080

A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information...

7.8CVSS

8.4AI Score

0.0004EPSS

2023-11-15 12:15 AM
17
cve
cve

CVE-2023-38043

A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full....

7.8CVSS

8.2AI Score

0.0004EPSS

2023-11-15 12:15 AM
8
cve
cve

CVE-2023-39203

Uncontrolled resource consumption in Zoom Team Chat for Zoom Desktop Client for Windows and Zoom VDI Client may allow an unauthenticated user to conduct a disclosure of information via network...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-39202

Untrusted search path in Zoom Rooms Client for Windows and Zoom VDI Client may allow a privileged user to conduct a denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
14
cve
cve

CVE-2023-41137

Symmetric encryption used to protect messages between the AppsAnywhere server and client can be broken by reverse engineering the client and used to impersonate the AppsAnywhere...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-09 03:15 PM
20
cve
cve

CVE-2023-41138

The AppsAnywhere macOS client-privileged helper can be tricked into executing arbitrary commands with elevated permissions by a local user...

7.5CVSS

6.5AI Score

0.0004EPSS

2023-11-09 03:15 PM
15
cve
cve

CVE-2023-5748

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-07 04:24 AM
12
cve
cve

CVE-2023-4996

Netskope was made aware of a security vulnerability in its NSClient product for version 100 & prior where a malicious non-admin user can disable the Netskope client by using a specially-crafted package. The root cause of the problem was a user control code when called by a Windows...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-06 11:15 AM
27
cve
cve

CVE-2023-28794

Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before...

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-06 08:15 AM
18
cve
cve

CVE-2023-3972

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-01 04:15 PM
87
cve
cve

CVE-2023-47101

The installer (aka openvpn-client-installer) in Securepoint SSL VPN Client before 2.0.40 allows local privilege escalation during installation or...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-30 06:15 PM
11
cve
cve

CVE-2023-46120

The RabbitMQ Java client library allows Java and JVM-based applications to connect to and interact with RabbitMQ nodes. maxBodyLebgth was not used when receiving Message objects. Attackers could send a very large Message causing a memory overflow and triggering an OOM Error. Users of RabbitMQ may.....

7.5CVSS

7.3AI Score

0.002EPSS

2023-10-25 06:17 PM
135
cve
cve

CVE-2023-38041

A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected...

7CVSS

7.6AI Score

0.0004EPSS

2023-10-25 06:17 PM
29
cve
cve

CVE-2021-26738

Zscaler Client Connector for macOS prior to 3.7 had an unquoted search path vulnerability via the PATH variable. A local adversary may be able to execute code with root...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-23 02:15 PM
19
cve
cve

CVE-2021-26735

The Zscaler Client Connector Installer and Unsintallers for Windows prior to 3.6 had an unquoted search path vulnerability. A local adversary may be able to execute code with SYSTEM...

7.8CVSS

7.6AI Score

0.001EPSS

2023-10-23 02:15 PM
15
cve
cve

CVE-2023-28793

Buffer overflow vulnerability in the signelf library used by Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-23 02:15 PM
12
cve
cve

CVE-2023-28796

Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
11
cve
cve

CVE-2023-28805

An Improper Input Validation vulnerability in Zscaler Client Connector on Linux allows Privilege Escalation. This issue affects Client Connector: before...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-23 02:15 PM
11
cve
cve

CVE-2023-28804

An Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows replacing binaries.This issue affects Linux Client Connector: before...

8.2CVSS

5.3AI Score

0.0005EPSS

2023-10-23 02:15 PM
20
cve
cve

CVE-2023-28797

Zscaler Client Connector for Windows before 4.1 writes/deletes a configuration file inside specific folders on the disk. A malicious user can replace the folder and execute code as a privileged...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-10-23 02:15 PM
26
cve
cve

CVE-2023-28803

An authentication bypass by spoofing of a device with a synthetic IP address is possible in Zscaler Client Connector on Windows, allowing a functionality bypass. This issue affects Client Connector: before...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
19
cve
cve

CVE-2021-26737

The Zscaler Client Connector for macOS prior to 3.6 did not sufficiently validate RPC clients. A local adversary without sufficient privileges may be able to shutdown the Zscaler tunnel by exploiting a race...

5.5CVSS

4.5AI Score

0.0004EPSS

2023-10-23 02:15 PM
13
cve
cve

CVE-2023-28795

Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Inclusion of Code in Existing Process. This issue affects Zscaler Client Connector for Linux: before...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
13
cve
cve

CVE-2021-26736

Multiple vulnerabilities in the Zscaler Client Connector Installer and Uninstaller for Windows prior to 3.6 allowed execution of binaries from a low privileged path. A local adversary may be able to execute code with SYSTEM...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-23 02:15 PM
12
cve
cve

CVE-2021-26734

Zscaler Client Connector Installer on Windows before version 3.4.0.124 improperly handled directory junctions during uninstallation. A local adversary may be able to delete folders in an elevated...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-23 02:15 PM
14
cve
cve

CVE-2023-26300

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which might allow escalation of privilege. HP is releasing firmware updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-18 07:15 PM
33
cve
cve

CVE-2023-5409

HP is aware of a potential security vulnerability in HP t430 and t638 Thin Client PCs. These models may be susceptible to a physical attack, allowing an untrusted source to tamper with the system firmware using a publicly disclosed private key. HP is providing recommended guidance for customers to....

6.8CVSS

6.4AI Score

0.001EPSS

2023-10-13 05:15 PM
26
cve
cve

CVE-2023-5554

Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to...

9.8CVSS

8.9AI Score

0.001EPSS

2023-10-12 10:15 AM
27
cve
cve

CVE-2023-44689

e-Gov Client Application (Windows version) versions prior to 2.1.1.0 and e-Gov Client Application (macOS version) versions prior to 1.1.1.0 are vulnerable to improper authorization in handler for custom URL scheme. A crafted URL may direct the product to access an arbitrary website. As a result,...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-10-11 01:15 AM
20
cve
cve

CVE-2023-30801

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-10 02:15 PM
128
cve
cve

CVE-2023-5450

An insufficient verification of data vulnerability exists in BIG-IP Edge Client Installer on macOS that may allow an attacker elevation of privileges during the installation process. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

7.5AI Score

0.001EPSS

2023-10-10 01:15 PM
43
cve
cve

CVE-2023-43611

The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process. This vulnerability is due to an incomplete fix for CVE-2023-38418. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-10 01:15 PM
40
cve
cve

CVE-2023-40310

SAP PowerDesigner Client - version 16.7, does not sufficiently validate BPMN2 XML document imported from an untrusted source. As a result, URLs of external entities in BPMN2 file, although not used, would be accessed during import. A successful attack could impact availability of SAP...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-10 02:15 AM
15
cve
cve

CVE-2023-35897

IBM Spectrum Protect Client and IBM Storage Protect for Virtual Environments 8.1.0.0 through 8.1.19.0 could allow a local user to execute arbitrary code on the system using a specially crafted file, caused by a DLL hijacking flaw. IBM X-Force ID: ...

8.4CVSS

7.5AI Score

0.0004EPSS

2023-10-06 02:15 PM
44
cve
cve

CVE-2023-45160

In the affected version of the 1E Client, an ordinary user could subvert downloaded instruction resource files, e.g., to substitute a harmful script. by replacing a resource script file created by an instruction at run time with a malicious script. The 1E Client's temporary directory is now locked....

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-05 04:15 PM
27
cve
cve

CVE-2023-45159

1E Client installer can perform arbitrary file deletion on protected files. A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup. A hotfix is available from the 1E...

8.4CVSS

8.2AI Score

0.001EPSS

2023-10-05 11:15 AM
27
Total number of security vulnerabilities1374