Show filters
3,546 Total Results
Displaying 331-340 of 3,546
Sort by:
Attacker Value
Unknown

CVE-2021-34986

Disclosure Date: July 15, 2022 (last updated February 24, 2025)
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.5.0 (49183). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Service. By creating a symbolic link, an attacker can abuse the service to execute a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13932.
Attacker Value
Unknown

CVE-2022-2221

Disclosure Date: June 27, 2022 (last updated February 24, 2025)
Information Exposure vulnerability in My Account Settings of Devolutions Remote Desktop Manager before 2022.1.8 allows authenticated users to access credentials of other users. This issue affects: Devolutions Remote Desktop Manager versions prior to 2022.1.8.
Attacker Value
Unknown

CVE-2022-33995

Disclosure Date: June 21, 2022 (last updated February 23, 2025)
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.
Attacker Value
Unknown

CVE-2022-27176

Disclosure Date: June 14, 2022 (last updated February 23, 2025)
Incomplete filtering of special elements vulnerability exists in RevoWorks SCVX using 'File Sanitization Library' 1.043 and prior versions, RevoWorks Browser 2.2.67 and prior versions (when using 'File Sanitization Option'), and RevoWorks Desktop 2.1.84 and prior versions (when using 'File Sanitization Option'), which may allow an attacker to execute a malicious macro by having a user to download, import, and open a specially crafted file in the local environment.
Attacker Value
Unknown

CVE-2022-27438

Disclosure Date: June 06, 2022 (last updated February 23, 2025)
Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start an affected installation to trigger the update check.
Attacker Value
Unknown

CVE-2021-44719

Disclosure Date: May 25, 2022 (last updated February 23, 2025)
Docker Desktop 4.3.0 has Incorrect Access Control.
Attacker Value
Unknown

CVE-2022-26940

Disclosure Date: May 10, 2022 (last updated November 29, 2024)
Remote Desktop Protocol Client Information Disclosure Vulnerability
0
Attacker Value
Unknown

CVE-2022-22017

Disclosure Date: May 10, 2022 (last updated November 29, 2024)
Remote Desktop Client Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2022-22015

Disclosure Date: May 10, 2022 (last updated January 02, 2025)
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
0
Attacker Value
Unknown

CVE-2021-39298

Disclosure Date: May 10, 2022 (last updated November 08, 2023)
A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI firmware.