Vulnerabilities > Teamviewer > Teamviewer > 1.85

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2021-35005 Out-of-bounds Read vulnerability in Teamviewer
This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer.
local
low complexity
teamviewer CWE-125
3.3
2022-01-13 CVE-2021-34858 Out-of-bounds Read vulnerability in Teamviewer
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TeamViewer.
6.8
2021-06-16 CVE-2021-34803 Uncontrolled Search Path Element vulnerability in Teamviewer
TeamViewer before 14.7.48644 on Windows loads untrusted DLLs in certain situations.
4.4
2020-07-29 CVE-2020-13699 Unquoted Search Path or Element vulnerability in Teamviewer
TeamViewer Desktop for Windows before 15.8.3 does not properly quote its custom URI handlers.
6.8
2020-02-07 CVE-2019-18988 Weak Password Requirements vulnerability in Teamviewer
TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the same key is used for different customers' installations.
4.4
2019-10-24 CVE-2019-18196 Untrusted Search Path vulnerability in Teamviewer
A DLL side loading vulnerability in the Windows Service in TeamViewer versions up to 11.0.133222 (fixed in 11.0.214397), 12.0.181268 (fixed in 12.0.214399), 13.2.36215 (fixed in 13.2.36216), and 14.6.4835 (fixed in 14.7.1965) on Windows could allow an attacker to perform code execution on a target system via a service restart where the DLL was previously installed with administrative privileges.
6.9
2018-07-17 CVE-2018-14333 Information Exposure vulnerability in Teamviewer
TeamViewer through 13.1.1548 stores a password in Unicode format within TeamViewer.exe process memory between "[00 88] and "[00 00 00]" delimiters, which might make it easier for attackers to obtain sensitive information by leveraging an unattended workstation on which TeamViewer has disconnected but remains running.
4.3
2010-08-26 CVE-2010-3128 Unspecified vulnerability in Teamviewer
Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
network
teamviewer
critical
9.3