Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2024-20338 | Cisco Secure Client on Linux ISE Posture Module uncontrolled search path (cisco-sa-secure-privesc-sYxQO6ds)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2024-20338 | Cisco Secure Client on Linux ISE Posture Module uncontrolled search path (cisco-sa-secure-privesc-sYxQO6ds)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Cisco Secure Client on Linux and classified as critical. Affected by this issue is some unknown functionality of the component ISE Posture Module. The manipulation leads to uncontrolled search path. This vulnerability is handled as CVE-2024-20338. Local access is required to approach this attack. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2020-3153 | Cisco AnyConnect Secure Mobility Client on Windows uncontrolled search path (cisco-sa-ac-win-path-traverse-)


๐Ÿ“ˆ 56.09 Punkte

๐Ÿ“Œ SAP Business Client 7.0 DLL Search Path uncontrolled search path


๐Ÿ“ˆ 49.24 Punkte

๐Ÿ“Œ Cisco AnyConnect Secure Mobility Client on Windows IPC uncontrolled search path


๐Ÿ“ˆ 44.19 Punkte

๐Ÿ“Œ Cisco AnyConnect Secure Mobility Client on Windows Network Access Manager/Web Security Agent uncontrolled search path


๐Ÿ“ˆ 44.19 Punkte

๐Ÿ“Œ Cisco AnyConnect Secure Mobility Client on Windows Interprocess Communication uncontrolled search path


๐Ÿ“ˆ 44.19 Punkte

๐Ÿ“Œ CVE-2022-26032 | Intel oneAPI Toolkits prior 2022.1 Search Path uncontrolled search path (intel-sa-00674)


๐Ÿ“ˆ 43.46 Punkte

๐Ÿ“Œ CVE-2019-18575 | Dell Command Configure up to 4.2.0 Search Path uncontrolled search path


๐Ÿ“ˆ 43.46 Punkte

๐Ÿ“Œ SmartControl up to 4.3.14 Search Path uncontrolled search path


๐Ÿ“ˆ 42.28 Punkte

๐Ÿ“Œ CVE-2022-20822 | Cisco Identity Services Engine path traversal (cisco-sa-ise-path-trav-Dz5dpzyM)


๐Ÿ“ˆ 41.87 Punkte

๐Ÿ“Œ CVE-2022-20962 | Cisco Identity Services Engine absolute path traversal (cisco-sa-ise-path-trav-f6M7cs6r)


๐Ÿ“ˆ 41.87 Punkte

๐Ÿ“Œ CVE-2023-28872 | NCP Secure Enterprise Client up to 13.9 Support Assistant uncontrolled search path (usd-2022-0006)


๐Ÿ“ˆ 41.57 Punkte

๐Ÿ“Œ Cisco Webex Teams Client on Windows DLL Loader uncontrolled search path


๐Ÿ“ˆ 39.48 Punkte

๐Ÿ“Œ CVE-2019-16001 | Cisco WebEx Teams on Windows DLL Loader uncontrolled search path (cisco-sa-20191120-webex-teams-)


๐Ÿ“ˆ 37.5 Punkte

๐Ÿ“Œ CVE-2015-6305 | Cisco AnyConnect Secure Mobility Client on Windows DLL Path untrusted search path (BID-76817 / EDB-38289)


๐Ÿ“ˆ 37.15 Punkte

๐Ÿ“Œ CVE-2023-28596 | Zoom Client for IT Admin Installer up to 5.13.4 on macOS uncontrolled search path


๐Ÿ“ˆ 36.86 Punkte

๐Ÿ“Œ CVE-2023-51711 | Regify Regipay Client 4.5.1.0 on Windows uncontrolled search path


๐Ÿ“ˆ 36.86 Punkte

๐Ÿ“Œ CVE-2020-5324 | Dell Client Consumer/Commercial Platform Firmware Update Utility uncontrolled search path


๐Ÿ“ˆ 36.86 Punkte

๐Ÿ“Œ STARFACE UCC Client up to 6.7.1 on Windows uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ Zoom Client up to 5.0.4 Sharing Service uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ SonicWALL Global VPN Client up to 4.10.4.0314 Library uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ Check Point Software Endpoint Security Client prior E83.20 on Windows Anti-Bot/Threat Emulation uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ Check Point Endpoint Security Client up to E84.19 on Windows Installation uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ Dell SupportAssist Client Costura Fody Plugin uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ Bosch Video Client up to 1.7.6.079 Installer uncontrolled search path


๐Ÿ“ˆ 35.68 Punkte

๐Ÿ“Œ CVE-2019-20456 | Goverlan Reach Console/Reach Server/Client Agent Search Path untrusted search path


๐Ÿ“ˆ 35.29 Punkte

๐Ÿ“Œ Cisco WebEx Meetings Desktop App uncontrolled search path [CVE-2021-1536]


๐Ÿ“ˆ 33.7 Punkte

๐Ÿ“Œ Cisco Proximity Desktop on Windows DLL Loader uncontrolled search path


๐Ÿ“ˆ 32.51 Punkte

๐Ÿ“Œ Cisco Advanced Malware Protection DLL uncontrolled search path


๐Ÿ“ˆ 32.51 Punkte

๐Ÿ“Œ Cisco Advanced Malware Protection/Immunet on Windows DLL Loader uncontrolled search path


๐Ÿ“ˆ 32.51 Punkte

๐Ÿ“Œ Adobe Dreamweaver up to 20.2 uncontrolled search path [CVE-2020-24425]


๐Ÿ“ˆ 29.89 Punkte

๐Ÿ“Œ Adobe Premiere Pro up to 14.4 uncontrolled search path [CVE-2020-24424]


๐Ÿ“ˆ 29.89 Punkte

๐Ÿ“Œ Microsoft SCS Add-on up to 2.1.9 uncontrolled search path [CVE-2020-12320]


๐Ÿ“ˆ 29.89 Punkte

๐Ÿ“Œ Intel VTune Profiler 2020 uncontrolled search path [CVE-2020-12329]


๐Ÿ“ˆ 29.89 Punkte

๐Ÿ“Œ Adobe Prelude up to 9.0.1 uncontrolled search path [CVE-2020-24440]


๐Ÿ“ˆ 29.89 Punkte

๐Ÿ“Œ Adobe Animate up to 21.0 uncontrolled search path [CVE-2021-21008]


๐Ÿ“ˆ 29.89 Punkte











matomo