CVE-2021-42713

Splashtop Remote Client (Personal Edition) through 3.4.6.1 creates a Temporary File in a Directory with Insecure Permissions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:splashtop:splashtop:*:*:*:*:personal:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-668

24 Feb 2022, 04:04

Type Values Removed Values Added
References (MISC) https://www.splashtop.com/security - (MISC) https://www.splashtop.com/security - Vendor Advisory
References (MISC) https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0006/MNDT-2022-0006.md - (MISC) https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0006/MNDT-2022-0006.md - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
First Time Splashtop splashtop
Microsoft windows
Microsoft
Splashtop
CPE cpe:2.3:a:splashtop:splashtop:*:*:*:*:personal:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CWE NVD-CWE-Other

15 Feb 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-15 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42713

Mitre link : CVE-2021-42713

CVE.ORG link : CVE-2021-42713


JSON object : View

Products Affected

microsoft

  • windows

splashtop

  • splashtop
CWE
CWE-668

Exposure of Resource to Wrong Sphere