Vulnerabilities (CVE)

Filtered by vendor Devolutions Subscribe
Total 54 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2445 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 4.9 MEDIUM
Improper access control in Subscriptions Folder path filter in Devolutions Server 2023.1.1 and earlier allows attackers with administrator privileges to retrieve usage information on folders in user vaults via a specific folder name.
CVE-2023-1202 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 6.5 MEDIUM
Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desktop Manager 2023.1.9 and prior versions allows users with restricted rights to bypass entry permission via id collision.
CVE-2023-1603 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 6.5 MEDIUM
Permission bypass when importing or synchronizing entries in User vault in Devolutions Server 2022.3.13 and prior versions allows users with restricted rights to bypass entry permission via id collision.
CVE-2023-2282 2 Devolutions, Microsoft 2 Remote Desktop Manager, Windows 2023-12-10 N/A 6.5 MEDIUM
Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restrictions and gain access to entries via an unexpected vector.
CVE-2023-0463 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 3.3 LOW
The force offline MFA prompt setting is not respected when switching to offline mode in Devolutions Remote Desktop Manager 2022.3.29 to 2022.3.30 allows a user to save sensitive data on disk.
CVE-2023-1201 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 6.5 MEDIUM
Improper access control in the secure messages feature in Devolutions Server 2022.3.12 and below allows an authenticated attacker that possesses the message UUID to access the data it contains.
CVE-2022-26964 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 7.5 HIGH
Weak password derivation for export in Devolutions Remote Desktop Manager before 2022.1 allows information disclosure via a password brute-force attack. An error caused base64 to be decoded.
CVE-2022-4287 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 8.8 HIGH
Authentication bypass in local application lock feature in Devolutions Remote Desktop Manager  2022.3.26 and earlier on Windows allows malicious user to access the application.
CVE-2023-0661 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 6.5 MEDIUM
Improper access control in Devolutions Server allows an authenticated user to access unauthorized sensitive data.
CVE-2023-1203 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 6.5 MEDIUM
Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule.
CVE-2023-0953 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 8.8 HIGH
Insufficient input sanitization in the documentation feature of Devolutions Server 2022.3.12 and earlier allows an authenticated attacker to perform an SQL Injection, potentially resulting in unauthorized access to system resources.
CVE-2023-0952 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 6.5 MEDIUM
Improper access controls on entries in Devolutions Server 2022.3.12 and earlier could allow an authenticated user to access sensitive data without proper authorization.
CVE-2022-3641 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 8.8 HIGH
Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account.
CVE-2023-0951 1 Devolutions 1 Devolutions Server 2023-12-10 N/A 8.8 HIGH
Improper access controls on some API endpoints in Devolutions Server 2022.3.12 and earlier could allow a standard privileged user to perform privileged actions.
CVE-2022-2316 1 Devolutions 1 Devolutions Server 2023-12-10 3.5 LOW 5.4 MEDIUM
HTML injection vulnerability in secure messages of Devolutions Server before 2022.2 allows attackers to alter the rendering of the page or redirect a user to another site.
CVE-2022-3781 1 Devolutions 2 Devolutions Server, Remote Desktop Manager 2023-12-10 N/A 6.5 MEDIUM
Dashlane password and Keepass Server password in My Account Settings  are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects : Remote Desktop Manager 2022.2.26 and prior versions. Devolutions Server 2022.3.1 and prior versions.
CVE-2022-3780 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 7.5 HIGH
Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. This issue affects : Remote Desktop Manager 2022.3.7 and prior versions.
CVE-2022-33996 1 Devolutions 1 Devolutions Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
Incorrect permission management in Devolutions Server before 2022.2 allows a new user with a preexisting username to inherit the permissions of that previous user.
CVE-2022-3182 1 Devolutions 1 Remote Desktop Manager 2023-12-10 N/A 7.0 HIGH
Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolutions Remote Desktop Manager version 2022.2.14 and prior versions.
CVE-2022-1342 1 Devolutions 1 Remote Desktop Manager 2023-12-10 2.1 LOW 4.6 MEDIUM
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive information. This issue affects: Devolutions Remote Desktop Manager 2022.1.24 version and prior versions.