Show filters
255 Total Results
Displaying 131-140 of 255
Sort by:
Attacker Value
Unknown
CVE-2022-1342
Disclosure Date: April 21, 2022 (last updated October 07, 2023)
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive information. This issue affects: Devolutions Remote Desktop Manager 2022.1.24 version and prior versions.
0
Attacker Value
Unknown
CVE-2022-24533
Disclosure Date: April 15, 2022 (last updated October 07, 2023)
Remote Desktop Protocol Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2022-24503
Disclosure Date: March 09, 2022 (last updated December 21, 2023)
Remote Desktop Protocol Client Information Disclosure Vulnerability
0
Attacker Value
Unknown
CVE-2022-23285
Disclosure Date: March 09, 2022 (last updated October 07, 2023)
Remote Desktop Client Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2022-21990
Disclosure Date: March 09, 2022 (last updated December 21, 2023)
Remote Desktop Client Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2022-25031
Disclosure Date: March 03, 2022 (last updated October 07, 2023)
Remote Desktop Commander Suite Agent before v4.8 contains an unquoted service path which allows attackers to escalate privileges to the system level.
0
Attacker Value
Unknown
CVE-2022-23613
Disclosure Date: February 07, 2022 (last updated October 07, 2023)
xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in version 0.9.18.1 and above. Users are advised to upgrade. There are no known workarounds.
0
Attacker Value
Unknown
CVE-2022-22938
Disclosure Date: January 28, 2022 (last updated October 07, 2023)
VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windows (5.x prior to 5.5.3) contains a denial-of-service vulnerability in the Cortado ThinPrint component. The issue exists in TrueType font parser. A malicious actor with access to a virtual machine or remote desktop may exploit this issue to trigger a denial-of-service condition in the Thinprint service running on the host machine where VMware Workstation or Horizon Client for Windows is installed.
0
Attacker Value
Unknown
CVE-2022-21964
Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Remote Desktop Licensing Diagnoser Information Disclosure Vulnerability
0
Attacker Value
Unknown
CVE-2022-21893
Disclosure Date: January 11, 2022 (last updated December 21, 2023)
Remote Desktop Protocol Remote Code Execution Vulnerability
0