Vulnerabilities > Splashtop

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2023-3181 Unspecified vulnerability in Splashtop Software Updater 1.5.6.16/1.5.6.21
The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe.
local
low complexity
splashtop
7.8
2022-02-15 CVE-2021-42713 Exposure of Resource to Wrong Sphere vulnerability in Splashtop 3.4.6.1
Splashtop Remote Client (Personal Edition) through 3.4.6.1 creates a Temporary File in a Directory with Insecure Permissions.
local
low complexity
splashtop CWE-668
7.8
2022-02-15 CVE-2021-42714 Exposure of Resource to Wrong Sphere vulnerability in Splashtop 3.4.8.3
Splashtop Remote Client (Business Edition) through 3.4.8.3 creates a Temporary File in a Directory with Insecure Permissions.
local
low complexity
splashtop CWE-668
7.8
2022-02-15 CVE-2021-42712 Exposure of Resource to Wrong Sphere vulnerability in Splashtop Streamer 3.3.8.0
Splashtop Streamer through 3.4.8.3 creates a Temporary File in a Directory with Insecure Permissions.
local
low complexity
splashtop CWE-668
7.2
2020-05-21 CVE-2020-12431 Uncontrolled Search Path Element vulnerability in Splashtop Software Updater and Streamer
A Windows privilege change issue was discovered in Splashtop Software Updater before 1.5.6.16.
6.3