Filtered by vendor Ncp-e Subscriptions
Filtered by product Secure Enterprise Client Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5203 1 Ncp-e 3 Secure Client, Secure Enterprise Client, Secure Entry Client 2024-09-16 N/A
Multiple untrusted search path vulnerabilities in NCP Secure Enterprise Client before 9.21 Build 68, Secure Entry Client before 9.23 Build 18, and Secure Client - Juniper Edition before 9.23 Build 18 allow local users to gain privileges via a Trojan horse (1) dvccsabase002.dll, (2) conman.dll, (3) kmpapi32.dll, or (4) ncpmon2.dll file in the current working directory, as demonstrated by a directory that contains a .pcf or .spd file. NOTE: some of these details are obtained from third party information.
CVE-2023-28872 1 Ncp-e 1 Secure Enterprise Client 2024-08-27 8.8 High
Support Assistant in NCP Secure Enterprise Client before 13.10 allows attackers to execute DLL files with SYSTEM privileges by creating a symbolic link from a %LOCALAPPDATA%\Temp\NcpSupport* location.
CVE-2020-11474 1 Ncp-e 1 Secure Enterprise Client 2024-08-04 7.8 High
NCP Secure Enterprise Client before 10.15 r47589 allows a symbolic link attack on enumusb.reg via Support Assistant.
CVE-2023-28871 1 Ncp-e 1 Secure Enterprise Client 2024-08-02 4.3 Medium
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to read registry information of the operating system by creating a symbolic link.
CVE-2023-28868 1 Ncp-e 1 Secure Enterprise Client 2024-08-02 8.1 High
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic link.
CVE-2023-28870 1 Ncp-e 1 Secure Enterprise Client 2024-08-02 6.5 Medium
Insecure File Permissions in Support Assistant in NCP Secure Enterprise Client before 12.22 allow attackers to write to configuration files from low-privileged user accounts.
CVE-2023-28869 1 Ncp-e 1 Secure Enterprise Client 2024-08-02 6.5 Medium
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers read the contents of arbitrary files on the operating system by creating a symbolic link.