Vulnerabilities > Devolutions > Remote Desktop Manager

DATE CVE VULNERABILITY TITLE RISK
2022-06-21 CVE-2022-33995 Path Traversal vulnerability in Devolutions Remote Desktop Manager
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.
network
low complexity
devolutions CWE-22
5.0
2022-06-15 CVE-2022-1342 Insufficiently Protected Credentials vulnerability in Devolutions Remote Desktop Manager
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data.
local
low complexity
devolutions CWE-522
2.1
2021-10-18 CVE-2021-42098 Incorrect Default Permissions vulnerability in Devolutions Remote Desktop Manager
An incomplete permission check on entries in Devolutions Remote Desktop Manager before 2021.2.16 allows attackers to bypass permissions via batch custom PowerShell.
network
low complexity
devolutions CWE-276
6.5
2021-04-01 CVE-2021-23922 Cross-site Scripting vulnerability in Devolutions Remote Desktop Manager
An issue was discovered in Devolutions Remote Desktop Manager before 2020.2.12.
3.5
2021-04-01 CVE-2021-28047 Cross-site Scripting vulnerability in Devolutions Remote Desktop Manager
Cross-Site Scripting (XSS) in Administrative Reports in Devolutions Remote Desktop Manager before 2021.1 allows remote authenticated users to inject arbitrary web script or HTML via multiple input fields.
3.5