Vulnerabilities (CVE)

Filtered by vendor Docker Subscribe
Filtered by product Docker Desktop
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5166 1 Docker 1 Docker Desktop 2023-12-10 N/A 6.5 MEDIUM
Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before 4.23.0.
CVE-2023-5165 1 Docker 1 Docker Desktop 2023-12-10 N/A 8.8 HIGH
Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop. The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.23.0. Affected Docker Desktop versions: from 4.13.0 before 4.23.0.
CVE-2023-0625 1 Docker 1 Docker Desktop 2023-12-10 N/A 9.8 CRITICAL
Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before 4.12.0.
CVE-2023-0633 1 Docker 1 Docker Desktop 2023-12-10 N/A 7.8 HIGH
In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE).This issue affects Docker Desktop: before 4.12.0.
CVE-2023-0627 1 Docker 1 Docker Desktop 2023-12-10 N/A 7.8 HIGH
Docker Desktop 4.11.x allows --no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE).This issue affects Docker Desktop: 4.11.X.
CVE-2023-0626 1 Docker 1 Docker Desktop 2023-12-10 N/A 9.8 CRITICAL
Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route. This issue affects Docker Desktop: before 4.12.0.
CVE-2023-0629 1 Docker 1 Docker Desktop 2023-12-10 N/A 7.1 HIGH
Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0.
CVE-2023-0628 1 Docker 1 Docker Desktop 2023-12-10 N/A 7.8 HIGH
Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking a user to open a crafted malicious docker-desktop:// URL.
CVE-2021-44719 2 Apple, Docker 3 Mac Os X, Macos, Docker Desktop 2023-12-10 6.6 MEDIUM 8.4 HIGH
Docker Desktop 4.3.0 has Incorrect Access Control.
CVE-2022-26659 2 Docker, Microsoft 2 Docker Desktop, Windows 2023-12-10 3.6 LOW 7.1 HIGH
Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file. Starting from version 4.6.0, the Docker Desktop installer, when run elevated, will write its log files to a location not writable by non-administrator users.
CVE-2022-23774 2 Docker, Microsoft 2 Docker Desktop, Windows 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Docker Desktop before 4.4.4 on Windows allows attackers to move arbitrary files.
CVE-2021-45449 1 Docker 1 Docker Desktop 2023-12-10 2.1 LOW 5.5 MEDIUM
Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user's machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.
CVE-2020-11492 2 Docker, Microsoft 2 Docker Desktop, Windows 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges.
CVE-2020-15360 1 Docker 1 Docker Desktop 2023-12-10 4.6 MEDIUM 7.8 HIGH
com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client verification.