Filtered by vendor Devolutions Subscriptions
Filtered by product Remote Desktop Manager Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-1980 1 Devolutions 1 Remote Desktop Manager 2024-08-02 6.5 Medium
Two factor authentication bypass on login in Devolutions Remote Desktop Manager 2022.3.35 and earlier allow user to cancel the two factor authentication via the application user interface and open entries.
CVE-2023-1939 1 Devolutions 1 Remote Desktop Manager 2024-08-02 4.3 Medium
No access control for the OTP key   on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows non admin users to see OTP keys via the user interface.
CVE-2023-1574 1 Devolutions 1 Remote Desktop Manager 2024-08-02 6.5 Medium
Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Desktop Manager 2023.1.9 and below on Windows allows an attacker with access to the user interface to obtain sensitive information via the error message dialog that displays the password in clear text.
CVE-2023-1203 1 Devolutions 1 Remote Desktop Manager 2024-08-02 6.5 Medium
Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule.
CVE-2023-1202 1 Devolutions 1 Remote Desktop Manager 2024-08-02 6.5 Medium
Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desktop Manager 2023.1.9 and prior versions allows users with restricted rights to bypass entry permission via id collision.
CVE-2023-0463 1 Devolutions 1 Remote Desktop Manager 2024-08-02 3.3 Low
The force offline MFA prompt setting is not respected when switching to offline mode in Devolutions Remote Desktop Manager 2022.3.29 to 2022.3.30 allows a user to save sensitive data on disk.
CVE-2024-0589 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2024-08-01 5.4 Medium
Cross-site scripting (XSS) vulnerability in the entry overview tab in Devolutions Remote Desktop Manager 2023.3.36 and earlier on Windows allows an attacker with access to a data source to inject a malicious script via a specially crafted input in an entry.