RSS   Podatności dla 'Anydesk'   RSS

2021-10-14
 
CVE-2021-40854

CWE-269
 

 
AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.

 
2020-12-09
 
CVE-2020-27614

CWE-269
 

 
AnyDesk for macOS versions 6.0.2 and older have a vulnerability in the XPC interface that does not properly validate client requests and allows local privilege escalation.

 
2018-07-03
 
CVE-2018-13102

CWE-426
 

 
AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability.

 
2017-09-12
 
CVE-2017-14397

 

 
AnyDesk before 3.6.1 on Windows has a DLL injection vulnerability.

 


Copyright 2024, cxsecurity.com

 

Back to Top