Vulnerabilities > Anydesk > Anydesk > 5.4.2

DATE CVE VULNERABILITY TITLE RISK
2021-10-14 CVE-2021-40854 Improper Privilege Management vulnerability in Anydesk
AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.
local
low complexity
anydesk CWE-269
4.6
2021-01-11 CVE-2020-35483 Uncontrolled Search Path Element vulnerability in Anydesk 5.4.2/6.0.8
AnyDesk before 6.1.0 on Windows, when run in portable mode on a system where the attacker has write access to the application directory, allows this attacker to compromise a local user account via a read-only setting for a Trojan horse gcapi.dll file.
4.4
2020-12-09 CVE-2020-27614 Improper Privilege Management vulnerability in Anydesk
AnyDesk for macOS versions 6.0.2 and older have a vulnerability in the XPC interface that does not properly validate client requests and allows local privilege escalation.
local
low complexity
anydesk CWE-269
7.2
2020-06-09 CVE-2020-13160 Use of Externally-Controlled Format String vulnerability in Anydesk
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
network
low complexity
anydesk CWE-134
7.5