Vulnerabilities (CVE)

Filtered by vendor Zscaler Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28807 1 Zscaler 1 Secure Internet And Saas Access 2024-02-09 N/A 7.5 HIGH
In Zscaler Internet Access (ZIA) a mismatch between Connect Host and Client Hello's Server Name Indication (SNI) enables attackers to evade network security controls by hiding their communications within legitimate traffic.
CVE-2023-28802 1 Zscaler 1 Client Connector 2023-12-10 N/A 5.4 MEDIUM
An Improper Validation of Integrity Check Value in Zscaler Client Connector on Windows allows an authenticated user to disable ZIA/ZPA by interrupting the service restart from Zscaler Diagnostics. This issue affects Client Connector: before 4.2.0.149.
CVE-2021-26735 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
The Zscaler Client Connector Installer and Unsintallers for Windows prior to 3.6 had an unquoted search path vulnerability. A local adversary may be able to execute code with SYSTEM privileges.
CVE-2023-28796 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2021-26738 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
Zscaler Client Connector for macOS prior to 3.7 had an unquoted search path vulnerability via the PATH variable. A local adversary may be able to execute code with root privileges.
CVE-2021-26737 1 Zscaler 1 Client Connector 2023-12-10 N/A 4.7 MEDIUM
The Zscaler Client Connector for macOS prior to 3.6 did not sufficiently validate RPC clients. A local adversary without sufficient privileges may be able to shutdown the Zscaler tunnel by exploiting a race condition.
CVE-2023-41717 1 Zscaler 1 Zscaler Proxy 2023-12-10 N/A 5.5 MEDIUM
Inappropriate file type control in Zscaler Proxy versions 3.6.1.25 and prior allows local attackers to bypass file download/upload restrictions.
CVE-2023-28795 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Inclusion of Code in Existing Process. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2021-26736 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
Multiple vulnerabilities in the Zscaler Client Connector Installer and Uninstaller for Windows prior to 3.6 allowed execution of binaries from a low privileged path. A local adversary may be able to execute code with SYSTEM privileges.
CVE-2023-28803 1 Zscaler 1 Client Connector 2023-12-10 N/A 6.5 MEDIUM
An authentication bypass by spoofing of a device with a synthetic IP address is possible in Zscaler Client Connector on Windows, allowing a functionality bypass. This issue affects Client Connector: before 3.9.
CVE-2023-28801 1 Zscaler 1 Zscaler Internet Access Admin Portal 2023-12-10 N/A 9.8 CRITICAL
An Improper Verification of Cryptographic Signature in the SAML authentication of the Zscaler Admin UI allows a Privilege Escalation.This issue affects Admin UI: from 6.2 before 6.2r.
CVE-2023-28805 1 Zscaler 1 Client Connector 2023-12-10 N/A 9.8 CRITICAL
An Improper Input Validation vulnerability in Zscaler Client Connector on Linux allows Privilege Escalation. This issue affects Client Connector: before 1.4.0.105
CVE-2023-28794 1 Zscaler 1 Client Connector 2023-12-10 N/A 6.5 MEDIUM
Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2021-26734 1 Zscaler 1 Client Connector 2023-12-10 N/A 5.5 MEDIUM
Zscaler Client Connector Installer on Windows before version 3.4.0.124 improperly handled directory junctions during uninstallation. A local adversary may be able to delete folders in an elevated context.
CVE-2023-28793 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.8 HIGH
Buffer overflow vulnerability in the signelf library used by Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2023-28804 1 Zscaler 1 Client Connector 2023-12-10 N/A 5.3 MEDIUM
An Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows replacing binaries.This issue affects Linux Client Connector: before 1.4.0.105
CVE-2023-28797 1 Zscaler 1 Client Connector 2023-12-10 N/A 7.3 HIGH
Zscaler Client Connector for Windows before 4.1 writes/deletes a configuration file inside specific folders on the disk. A malicious user can replace the folder and execute code as a privileged user.
CVE-2023-28800 1 Zscaler 1 Client Connector 2023-12-10 N/A 6.1 MEDIUM
When using local accounts for administration, the redirect url parameter was not encoded correctly, allowing for an XSS attack providing admin login.
CVE-2023-28799 1 Zscaler 1 Client Connector 2023-12-10 N/A 6.1 MEDIUM
A URL parameter during login flow was vulnerable to injection. An attacker could insert a malicious domain in this parameter, which would redirect the user after auth and send the authorization token to the redirected domain. 
CVE-2020-11633 1 Zscaler 1 Client Connector 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Zscaler Client Connector for Windows prior to 2.1.2.74 had a stack based buffer overflow when connecting to misconfigured TLS servers. An adversary would potentially have been able to execute arbitrary code with system privileges.