Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Anydesk Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44426 1 Anydesk 1 Anydesk 2022-09-16 N/A 8.8 HIGH
An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.5. An upload of an arbitrary file to a victim's local ~/Downloads/ directory is possible if the victim is using the AnyDesk Windows client to connect to a remote machine, if an attacker is also connected remotely with AnyDesk to the same remote machine. The upload is done without any approval or action taken by the victim.
CVE-2021-44425 1 Anydesk 1 Anydesk 2022-09-16 N/A 6.5 MEDIUM
An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.3. An unnecessarily open listening port on a machine in the LAN of an attacker, opened by the Anydesk Windows client when using the tunneling feature, allows the attacker unauthorized access to the local machine's AnyDesk tunneling protocol stack (and also to any remote destination machine software that is listening to the AnyDesk tunneled port).
CVE-2022-32450 1 Anydesk 1 Anydesk 2022-07-22 N/A 7.1 HIGH
AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can write to their own %APPDATA% folder (used for ad.trace and chat) but the product runs as SYSTEM when writing chat-room data there.
CVE-2021-40854 1 Anydesk 1 Anydesk 2021-10-20 4.6 MEDIUM 7.8 HIGH
AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.
CVE-2020-27614 1 Anydesk 1 Anydesk 2021-07-21 7.2 HIGH 7.8 HIGH
AnyDesk for macOS versions 6.0.2 and older have a vulnerability in the XPC interface that does not properly validate client requests and allows local privilege escalation.
CVE-2020-13160 3 Anydesk, Freebsd, Linux 3 Anydesk, Freebsd, Linux Kernel 2021-03-15 7.5 HIGH 9.8 CRITICAL
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
CVE-2020-35483 1 Anydesk 1 Anydesk 2021-01-19 4.4 MEDIUM 7.8 HIGH
AnyDesk before 6.1.0 on Windows, when run in portable mode on a system where the attacker has write access to the application directory, allows this attacker to compromise a local user account via a read-only setting for a Trojan horse gcapi.dll file.
CVE-2018-13102 2 Anydesk, Microsoft 2 Anydesk, Windows 7 2018-09-11 6.8 MEDIUM 7.8 HIGH
AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability.
CVE-2017-14397 2 Anydesk, Microsoft 2 Anydesk, Windows 2017-09-19 7.5 HIGH 9.8 CRITICAL
AnyDesk before 3.6.1 on Windows has a DLL injection vulnerability.