Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Devolutions Subscribe
Filtered by product Remote Desktop Manager
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1203 1 Devolutions 1 Remote Desktop Manager 2023-03-15 N/A 6.5 MEDIUM
Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule.
CVE-2023-0463 1 Devolutions 1 Remote Desktop Manager 2023-02-01 N/A 3.3 LOW
The force offline MFA prompt setting is not respected when switching to offline mode in Devolutions Remote Desktop Manager 2022.3.29 to 2022.3.30 allows a user to save sensitive data on disk.
CVE-2022-26964 1 Devolutions 1 Remote Desktop Manager 2023-01-05 N/A 7.5 HIGH
Weak password derivation for export in Devolutions Remote Desktop Manager before 2022.1 allows information disclosure via a password brute-force attack. An error caused base64 to be decoded.
CVE-2022-4287 1 Devolutions 1 Remote Desktop Manager 2022-12-28 N/A 8.8 HIGH
Authentication bypass in local application lock feature in Devolutions Remote Desktop Manager 2022.3.26 and earlier on Windows allows malicious user to access the application.
CVE-2022-3641 1 Devolutions 1 Remote Desktop Manager 2022-12-14 N/A 8.8 HIGH
Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account.
CVE-2022-3781 1 Devolutions 2 Devolutions Server, Remote Desktop Manager 2022-11-03 N/A 6.5 MEDIUM
Dashlane password and Keepass Server password in My Account Settings are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects : Remote Desktop Manager 2022.2.26 and prior versions. Devolutions Server 2022.3.1 and prior versions.
CVE-2022-3780 1 Devolutions 1 Remote Desktop Manager 2022-11-03 N/A 7.5 HIGH
Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. This issue affects : Remote Desktop Manager 2022.3.7 and prior versions.
CVE-2022-3182 1 Devolutions 1 Remote Desktop Manager 2022-09-20 N/A 7.0 HIGH
Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolutions Remote Desktop Manager version 2022.2.14 and prior versions.
CVE-2022-2221 1 Devolutions 1 Remote Desktop Manager 2022-07-06 4.0 MEDIUM 6.5 MEDIUM
Information Exposure vulnerability in My Account Settings of Devolutions Remote Desktop Manager before 2022.1.8 allows authenticated users to access credentials of other users. This issue affects: Devolutions Remote Desktop Manager versions prior to 2022.1.8.
CVE-2022-33995 1 Devolutions 1 Remote Desktop Manager 2022-06-28 5.0 MEDIUM 7.5 HIGH
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.
CVE-2022-1342 1 Devolutions 1 Remote Desktop Manager 2022-06-23 2.1 LOW 4.6 MEDIUM
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed when closing and reopening a panel, which could lead to involuntarily disclosing sensitive information. This issue affects: Devolutions Remote Desktop Manager 2022.1.24 version and prior versions.
CVE-2021-42098 1 Devolutions 1 Remote Desktop Manager 2021-10-21 6.5 MEDIUM 8.8 HIGH
An incomplete permission check on entries in Devolutions Remote Desktop Manager before 2021.2.16 allows attackers to bypass permissions via batch custom PowerShell.
CVE-2021-28047 1 Devolutions 1 Remote Desktop Manager 2021-04-06 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) in Administrative Reports in Devolutions Remote Desktop Manager before 2021.1 allows remote authenticated users to inject arbitrary web script or HTML via multiple input fields.
CVE-2021-23922 1 Devolutions 1 Remote Desktop Manager 2021-04-06 3.5 LOW 5.4 MEDIUM
An issue was discovered in Devolutions Remote Desktop Manager before 2020.2.12. There is a cross-site scripting (XSS) vulnerability in webviews.