6 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 1

Improper verification of cryptographic signature during installation of a VPN driver via the TeamViewer_service.exe component of TeamViewer Remote Clients prior version 15.58.4 for Windows allows an attacker with local unprivileged access on a Windows system to elevate their privileges and install drivers. This vulnerability allows local attackers to escalate privileges on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the TeamViewer service, which listens on TCP port 5939 by default. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481 https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 1

Improper verification of cryptographic signature during installation of a Printer driver via the TeamViewer_service.exe component of TeamViewer Remote Clients prior version 15.58.4 for Windows allows an attacker with local unprivileged access on a Windows system to elevate their privileges and install drivers. This vulnerability allows local attackers to escalate privileges on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the TeamViewer service, which listens on TCP port 5939 by default. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481 https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Improper access control in the clipboard synchronization feature in TeamViewer Full Client prior version 15.57 and TeamViewer Meeting prior version 15.55.3 can lead to unintentional sharing of the clipboard with the current presenter of a meeting. • https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1007 • CWE-359: Exposure of Private Personal Information to an Unauthorized Actor •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 0

Improper fingerprint validation in the TeamViewer Client (Full & Host) prior Version 15.54 for Windows and macOS allows an attacker with administrative user rights to further elevate privileges via executable sideloading. La validación inadecuada de huellas dactilares en TeamViewer Client (Full & Host) anterior a la versión 15.54 para Windows y macOS permite a un atacante con derechos de usuario administrativo elevar aún más los privilegios mediante la descarga de archivos ejecutables. • https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1004 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Insecure UNIX Symbolic Link (Symlink) Following in TeamViewer Remote Client prior Version 15.52 for macOS allows an attacker with unprivileged access, to potentially elevate privileges or conduct a denial-of-service-attack by overwriting the symlink. El enlace simbólico inseguro de UNIX (enlace simbólico) que se sigue en TeamViewer Remote Client, versión anterior 15.52 para macOS, permite a un atacante con acceso sin privilegios elevar potencialmente los privilegios o realizar un ataque de denegación de servicio sobrescribiendo el enlace simbólico. • https://www.teamviewer.com/de/resources/trust-center/security-bulletins/tv-2024-1002 • CWE-61: UNIX Symbolic Link (Symlink) Following •