Vulnerabilities (CVE)

Filtered by vendor Checkpoint Subscribe
Filtered by product Endpoint Security
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28134 1 Checkpoint 1 Endpoint Security 2023-12-10 N/A 7.8 HIGH
Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2023-28133 1 Checkpoint 1 Endpoint Security 2023-12-10 N/A 7.8 HIGH
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
CVE-2022-23744 1 Checkpoint 2 Endpoint Security, Harmony Endpoint 2023-12-10 2.1 LOW 2.3 LOW
Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.
CVE-2022-23742 2 Checkpoint, Microsoft 2 Endpoint Security, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links.
CVE-2021-30360 1 Checkpoint 1 Endpoint Security 2023-12-10 7.2 HIGH 7.8 HIGH
Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges.
CVE-2020-6014 1 Checkpoint 1 Endpoint Security 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2020-6015 1 Checkpoint 1 Endpoint Security 2023-12-10 2.1 LOW 5.5 MEDIUM
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
CVE-2020-6021 1 Checkpoint 1 Endpoint Security 2023-12-10 4.4 MEDIUM 7.8 HIGH
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client’s privileges.
CVE-2019-8452 1 Checkpoint 2 Endpoint Security, Zonealarm 2023-12-10 4.6 MEDIUM 7.8 HIGH
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2019-8454 2 Checkpoint, Microsoft 2 Endpoint Security, Windows 2023-12-10 6.9 MEDIUM 7.0 HIGH
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
CVE-2019-8461 1 Checkpoint 3 Capsule Docs Standalone Client, Endpoint Security, Remote Access Clients 2023-12-10 6.8 MEDIUM 7.8 HIGH
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.
CVE-2013-5636 1 Checkpoint 1 Endpoint Security 2023-12-10 3.3 LOW N/A
Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses.
CVE-2012-2753 1 Checkpoint 4 Endpoint Connect, Endpoint Security, Endpoint Security Vpn and 1 more 2023-12-10 6.9 MEDIUM N/A
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.
CVE-2013-5635 1 Checkpoint 1 Endpoint Security 2023-12-10 3.3 LOW N/A
Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously.