Vulnerabilities > Parsecgaming

DATE CVE VULNERABILITY TITLE RISK
2019-05-07 CVE-2018-6634 Insufficient Session Expiration vulnerability in Parsecgaming Parsec 1420/1421
A vulnerability in Parsec Windows 142-0 and Parsec 'Linux Ubuntu 16.04 LTS Desktop' Build 142-1 allows unauthorized users to maintain access to an account.
network
low complexity
parsecgaming microsoft canonical CWE-613
7.5
2018-02-05 CVE-2018-6651 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
In the uncurl_ws_accept function in uncurl.c in uncurl before 0.07, as used in Parsec before 140-3, insufficient Origin header validation (accepting an arbitrary substring match) for WebSocket API requests allows remote attackers to bypass intended access restrictions.
9.3