RSS   Podatności dla 'Nomachine'   RSS

2018-12-10
 
CVE-2018-20029

CWE-119
 

 
The nxfs.sys driver in the DokanFS library 0.6.0 in NoMachine before 6.4.6 on Windows 10 allows local users to cause a denial of service (BSOD) because uninitialized memory can be read.

 
2018-10-15
 
CVE-2018-17980

CWE-426
 

 
NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).

 
2018-09-04
 
CVE-2018-0664

CWE-20
 

 
A vulnerability in NoMachine App for Android 5.0.63 and earlier allows attackers to alter environment variables via unspecified vectors.

 
2018-02-28
 
CVE-2018-6947

CWE-665
 

 
An uninitialised stack variable in the nxfuse component that is part of the Open Source DokanFS library shipped with NoMachine 6.0.66_2 and earlier allows a local low privileged user to gain elevation of privileges on Windows 7 (32 and 64bit), and denial of service for Windows 8 and 10.

 
2017-08-29
 
CVE-2017-12763

CWE-276
 

 
An unspecified server utility in NoMachine before 5.3.10 on Mac OS X and Linux allows authenticated users to gain privileges by gaining access to local files.

 

 >>> Vendor: Nomachine 8 Produkty
Nx server
Nx node
Nx web companion
Nomachine
Enterprise client
Cloud server
Enterprise desktop
Server


Copyright 2024, cxsecurity.com

 

Back to Top