Filtered by vendor Devolutions Subscriptions
Filtered by product Remote Desktop Manager Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1342 1 Devolutions 1 Remote Desktop Manager 2024-09-17 4.6 Medium
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive information. This issue affects: Devolutions Remote Desktop Manager 2022.1.24 version and prior versions.
CVE-2023-7047 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-09-12 4.4 Medium
Inadequate validation of permissions when employing remote tools and macros via the context menu within Devolutions Remote Desktop Manager versions 2023.3.31 and earlier permits a user to initiate a connection without proper execution rights via the remote tools feature. This affects only SQL data sources.
CVE-2023-5766 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-09-06 9.8 Critical
A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP packet.
CVE-2023-5765 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-09-06 9.8 Critical
Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source switching.
CVE-2023-6593 2 Apple, Devolutions 2 Iphone Os, Remote Desktop Manager 2024-08-28 9.8 Critical
Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source without restriction.
CVE-2021-42098 1 Devolutions 1 Remote Desktop Manager 2024-08-04 8.8 High
An incomplete permission check on entries in Devolutions Remote Desktop Manager before 2021.2.16 allows attackers to bypass permissions via batch custom PowerShell.
CVE-2021-28047 1 Devolutions 1 Remote Desktop Manager 2024-08-03 5.4 Medium
Cross-Site Scripting (XSS) in Administrative Reports in Devolutions Remote Desktop Manager before 2021.1 allows remote authenticated users to inject arbitrary web script or HTML via multiple input fields.
CVE-2021-23922 1 Devolutions 1 Remote Desktop Manager 2024-08-03 5.4 Medium
An issue was discovered in Devolutions Remote Desktop Manager before 2020.2.12. There is a cross-site scripting (XSS) vulnerability in webviews.
CVE-2022-33995 1 Devolutions 1 Remote Desktop Manager 2024-08-03 7.5 High
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.
CVE-2022-26964 1 Devolutions 1 Remote Desktop Manager 2024-08-03 7.4 High
Weak password derivation for export in Devolutions Remote Desktop Manager before 2022.1 allows information disclosure via a password brute-force attack. An error caused base64 to be decoded.
CVE-2022-4287 1 Devolutions 1 Remote Desktop Manager 2024-08-03 8.8 High
Authentication bypass in local application lock feature in Devolutions Remote Desktop ManagerĀ  2022.3.26 and earlier on Windows allows malicious user to access the application.
CVE-2022-3780 1 Devolutions 1 Remote Desktop Manager 2024-08-03 7.5 High
Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. This issue affects : Remote Desktop Manager 2022.3.7 and prior versions.
CVE-2022-3781 1 Devolutions 2 Devolutions Server, Remote Desktop Manager 2024-08-03 6.5 Medium
Dashlane password and Keepass Server password in My Account SettingsĀ  are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects : Remote Desktop Manager 2022.2.26 and prior versions. Devolutions Server 2022.3.1 and prior versions.
CVE-2022-3641 1 Devolutions 1 Remote Desktop Manager 2024-08-03 8.8 High
Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account.
CVE-2022-3182 1 Devolutions 1 Remote Desktop Manager 2024-08-03 7.0 High
Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolutions Remote Desktop Manager version 2022.2.14 and prior versions.
CVE-2022-2221 1 Devolutions 1 Remote Desktop Manager 2024-08-03 6.5 Medium
Information Exposure vulnerability in My Account Settings of Devolutions Remote Desktop Manager before 2022.1.8 allows authenticated users to access credentials of other users. This issue affects: Devolutions Remote Desktop Manager versions prior to 2022.1.8.
CVE-2023-6288 2 Apple, Devolutions 2 Macos, Remote Desktop Manager 2024-08-02 7.8 High
Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment variable.
CVE-2023-4417 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-08-02 6.5 Medium
Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the duplication write process.
CVE-2023-4373 1 Devolutions 1 Remote Desktop Manager 2024-08-02 9.8 Critical
Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without proper execution rights via the remote tools feature.
CVE-2023-2282 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-08-02 6.5 Medium
Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restrictions and gain access to entries via an unexpected vector.