Filtered by vendor Zscaler Subscriptions
Filtered by product Client Connector Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-26734 1 Zscaler 1 Client Connector 2024-09-17 4.4 Medium
Zscaler Client Connector Installer on Windows before version 3.4.0.124 improperly handled directory junctions during uninstallation. A local adversary may be able to delete folders in an elevated context.
CVE-2021-26737 1 Zscaler 1 Client Connector 2024-09-11 5.5 Medium
The Zscaler Client Connector for macOS prior to 3.6 did not sufficiently validate RPC clients. A local adversary without sufficient privileges may be able to shutdown the Zscaler tunnel by exploiting a race condition.
CVE-2023-28803 1 Zscaler 1 Client Connector 2024-09-11 5.9 Medium
An authentication bypass by spoofing of a device with a synthetic IP address is possible in Zscaler Client Connector on Windows, allowing a functionality bypass. This issue affects Client Connector: before 3.9.
CVE-2023-28804 1 Zscaler 1 Client Connector 2024-09-11 8.2 High
An Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows replacing binaries.This issue affects Linux Client Connector: before 1.4.0.105
CVE-2023-28794 1 Zscaler 1 Client Connector 2024-09-05 4.3 Medium
Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2024-23456 1 Zscaler 1 Client Connector 2024-08-07 7.8 High
Anti-tampering can be disabled under certain conditions without signature validation. This affects Zscaler Client Connector <4.2.0.190 with anti-tampering enabled.
CVE-2023-28806 1 Zscaler 1 Client Connector 2024-08-07 5.7 Medium
An Improper Validation of signature in Zscaler Client Connector on Windows allows an authenticated user to disable anti-tampering. This issue affects Client Connector on Windows <4.2.0.190.
CVE-2024-23458 1 Zscaler 1 Client Connector 2024-08-07 7.3 High
While copying individual autoupdater log files, reparse point check was missing which could result into crafted attacks, potentially leading to a local privilege escalation. This issue affects Zscaler Client Connector on Windows <4.2.0.190.
CVE-2024-23460 1 Zscaler 1 Client Connector 2024-08-07 6.4 Medium
The Zscaler Updater process does not validate the digital signature of the installer before execution, allowing arbitrary code to be locally executed. This affects Zscaler Client Connector on MacOS <4.2.
CVE-2024-23464 1 Zscaler 1 Client Connector 2024-08-07 7.2 High
In certain cases, Zscaler Internet Access (ZIA) can be disabled by PowerShell commands with admin rights. This affects Zscaler Client Connector on Windows <4.2.1
CVE-2024-23483 1 Zscaler 1 Client Connector 2024-08-07 7 High
An Improper Input Validation vulnerability in Zscaler Client Connector on MacOS allows OS Command Injection. This issue affects Zscaler Client Connector on MacOS <4.2.
CVE-2020-11635 1 Zscaler 1 Client Connector 2024-08-04 7.8 High
The Zscaler Client Connector prior to 3.1.0 did not sufficiently validate RPC clients, which allows a local adversary to execute code with system privileges or perform limited actions for which they did not have privileges.
CVE-2020-11634 1 Zscaler 1 Client Connector 2024-08-04 7.8 High
The Zscaler Client Connector for Windows prior to 2.1.2.105 had a DLL hijacking vulnerability caused due to the configuration of OpenSSL. A local adversary may be able to execute arbitrary code in the SYSTEM context.
CVE-2020-11633 1 Zscaler 1 Client Connector 2024-08-04 9.8 Critical
The Zscaler Client Connector for Windows prior to 2.1.2.74 had a stack based buffer overflow when connecting to misconfigured TLS servers. An adversary would potentially have been able to execute arbitrary code with system privileges.
CVE-2020-11632 1 Zscaler 1 Client Connector 2024-08-04 7.8 High
The Zscaler Client Connector prior to 2.1.2.150 did not quote the search path for services, which allows a local adversary to execute code with system privileges.
CVE-2021-26738 1 Zscaler 1 Client Connector 2024-08-03 7.8 High
Zscaler Client Connector for macOS prior to 3.7 had an unquoted search path vulnerability via the PATH variable. A local adversary may be able to execute code with root privileges.
CVE-2021-26736 1 Zscaler 1 Client Connector 2024-08-03 6.7 Medium
Multiple vulnerabilities in the Zscaler Client Connector Installer and Uninstaller for Windows prior to 3.6 allowed execution of binaries from a low privileged path. A local adversary may be able to execute code with SYSTEM privileges.
CVE-2021-26735 1 Zscaler 1 Client Connector 2024-08-03 6.7 Medium
The Zscaler Client Connector Installer and Unsintallers for Windows prior to 3.6 had an unquoted search path vulnerability. A local adversary may be able to execute code with SYSTEM privileges.
CVE-2023-41970 1 Zscaler 1 Client Connector 2024-08-02 6 Medium
An Improper Validation of Integrity Check Value vulnerability in Zscaler Client Connector on Windows during the Repair App functionality may allow Local Execution of Code.This issue affects Client Connector on Windows: before 4.1.0.62.
CVE-2023-28796 1 Zscaler 1 Client Connector 2024-08-02 7.1 High
Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.