Vulnerabilities (CVE)

Filtered by vendor Splashtop Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3181 2 Microsoft, Splashtop 2 Windows, Software Updater 2024-02-03 N/A 7.8 HIGH
The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an MSI repair using Splashtop Streamer’s Windows Installer. Since the C:\Windows\Temp~nsu.tmp folder inherits permissions from C:\Windows\Temp and Au_.exe is susceptible to DLL hijacking, standard users can write a malicious DLL to it and elevate their privileges.
CVE-2021-42714 2 Microsoft, Splashtop 2 Windows, Splashtop 2023-12-10 7.2 HIGH 7.8 HIGH
Splashtop Remote Client (Business Edition) through 3.4.8.3 creates a Temporary File in a Directory with Insecure Permissions.
CVE-2021-42713 2 Microsoft, Splashtop 2 Windows, Splashtop 2023-12-10 7.2 HIGH 7.8 HIGH
Splashtop Remote Client (Personal Edition) through 3.4.6.1 creates a Temporary File in a Directory with Insecure Permissions.
CVE-2021-42712 1 Splashtop 1 Streamer 2023-12-10 7.2 HIGH 7.8 HIGH
Splashtop Streamer through 3.4.8.3 creates a Temporary File in a Directory with Insecure Permissions.
CVE-2020-12431 1 Splashtop 2 Software Updater, Streamer 2023-12-10 6.3 MEDIUM 6.6 MEDIUM
A Windows privilege change issue was discovered in Splashtop Software Updater before 1.5.6.16. Insecure permissions on the configuration file and named pipe allow for local privilege escalation to NT AUTHORITY/SYSTEM, by forcing a permission change to any Splashtop files and directories, with resultant DLL hijacking. This product is bundled with Splashtop Streamer (before 3.3.8.0) and Splashtop Business (before 3.3.8.0).