Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Docker Subscribe
Filtered by product Docker Desktop
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0628 1 Docker 1 Docker Desktop 2023-03-16 N/A 7.8 HIGH
Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking a user to open a crafted malicious docker-desktop:// URL.
CVE-2023-0629 1 Docker 1 Docker Desktop 2023-03-16 N/A 7.1 HIGH
Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0.
CVE-2022-26659 2 Docker, Microsoft 2 Docker Desktop, Windows 2023-02-01 3.6 LOW 7.1 HIGH
Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file. Starting from version 4.6.0, the Docker Desktop installer, when run elevated, will write its log files to a location not writable by non-administrator users.
CVE-2020-11492 2 Docker, Microsoft 2 Docker Desktop, Windows 2022-07-12 7.2 HIGH 7.8 HIGH
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges.
CVE-2020-15360 1 Docker 1 Docker Desktop 2022-07-12 4.6 MEDIUM 7.8 HIGH
com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client verification.
CVE-2021-44719 2 Apple, Docker 3 Mac Os X, Macos, Docker Desktop 2022-06-09 6.6 MEDIUM 8.4 HIGH
Docker Desktop 4.3.0 has Incorrect Access Control.
CVE-2022-23774 2 Docker, Microsoft 2 Docker Desktop, Windows 2022-02-04 5.0 MEDIUM 5.3 MEDIUM
Docker Desktop before 4.4.4 on Windows allows attackers to move arbitrary files.
CVE-2021-45449 1 Docker 1 Docker Desktop 2022-01-19 2.1 LOW 5.5 MEDIUM
Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user's machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.