Latest Devolutions Vulnerabilities

Cross-site scripting (XSS) vulnerability in the entry overview tab in Devolutions Remote Desktop Manager 2023.3.36 and earlier on Windows allows an attacker with access to a data source to inject a ma...
Devolutions Remote Desktop Manager<=2023.3.36.0
Microsoft Windows
Inadequate validation of permissions when employing remote tools and macros via the context menu within Devolutions Remote Desktop Manager versions 2023.3.31 and earlier permits a user to initiate ...
Devolutions Remote Desktop Manager<=2023.3.31.0
Microsoft Windows
Client side permission bypass in Devolutions Remote Desktop Manager 2023.3.4.0 and earlier on iOS allows an attacker that has access to the application to execute entries in a SQL data source withou...
Devolutions Remote Desktop Manager<2023.3.5.0
Apple iPhone OS
Offline mode is always enabled, even if permission disallows it, in Devolutions Server data source in Devolutions Workspace 2023.3.2.0 and earlier. This allows an attacker with access to the Work...
Devolutions Workspace<=2023.3.2.0
Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment variable.
Devolutions Remote Desktop Manager<2023.3.10.2
Apple macOS
Information leak in Content-Security-Policy header in Devolutions Server 2023.3.7.0 allows an unauthenticated attacker to list the configured Devolutions Gateways endpoints.
Devolutions Devolutions Server<2023.3.8.0
Improper access control in Report log filters feature in Devolutions Server 2023.2.10.0 and earlier allows attackers to retrieve logs from vaults or entries they are not allowed to access via the repo...
Devolutions Devolutions Server<2023.3.4.0
Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source switching.
Devolutions Remote Desktop Manager<=2023.2.33
Microsoft Windows
A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a ...
Devolutions Remote Desktop Manager<=2023.2.33
Microsoft Windows
Improper access control in the permission inheritance in Devolutions Server 2022.3.13.0 and earlier allows an attacker that compromised a low privileged user to access entries via a specific combina...
Devolutions Devolutions Server<=2022.3.13.0
Improper access control in PAM propagation scripts in Devolutions Server 2023.2.8.0 and ealier allows an attack with permission to manage PAM propagation scripts to retrieve passwords stored in it via...
Devolutions Devolutions Server<=2023.2.8.0
Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, ...
Devolutions Remote Desktop Manager<=2023.2.19
Microsoft Windows
Inadequate validation of permissions when employing remote tools and macros within Devolutions Remote Desktop Manager versions 2023.2.19 and earlier permits a user to initiate a connection without pr...
Devolutions Remote Desktop Manager<=2023.2.19
Improper deletion of resource in the user management feature in Devolutions Server 2023.1.8 and earlier allows an administrator to view users vaults of deleted users via database access.
Devolutions Devolutions Server<2023.2.1
Improper access control in Subscriptions Folder path filter in Devolutions Server 2023.1.1 and earlier allows attackers with administrator privileges to retrieve usage information on folders in user v...
Devolutions Devolutions Server<2023.1.3.0
Improper access control in the Web Login listener in Devolutions Remote Desktop Manager 2023.1.22 and earlier on Windows allows an authenticated user to bypass administrator-enforced Web Login restric...
Devolutions Remote Desktop Manager<=2023.1.22
Microsoft Windows
Authentication Bypass in Hub Business integration in Devolutions Workspace Desktop 2023.1.1.3 and earlier on Windows and macOS allows an attacker with access to the user interface to unlock a Hub Bus...
Devolutions Workspace<2023.1.1.4
Apple macOS
Microsoft Windows
Insufficient access control in support ticket feature in Devolutions Server 2023.1.5.0 and below allows an authenticated attacker to send support tickets and download diagnostic files via specific end...
Devolutions Devolutions Server<2023.1.6.0
No access control for the OTP key   on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows...
Devolutions Remote Desktop Manager<=2022.3.2.0
Devolutions Remote Desktop Manager Windows<=2022.3.33.0
Two factor authentication bypass on login in Devolutions Remote Desktop Manager 2022.3.35 and earlier allow user to cancel the two factor authentication via the application user interface and open ...
Devolutions Remote Desktop Manager<=2022.3.35
Uncontrolled resource consumption in the logging feature in Devolutions Gateway 2023.1.1 and earlier allows an attacker to cause a denial of service by filling up the disk and render the system unusab...
Devolutions Devolutions Gateway<2023.1.2
Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desktop Manager 2023.1.9 and prior versions allows users with restricted rights to bypass entry permission...
Devolutions Remote Desktop Manager<2023.1.10
Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Desktop Manager 2023.1.9 and below on Windows allows an attacker with access to the user interface to o...
Devolutions Remote Desktop Manager Windows<2023.1.10
Permission bypass when importing or synchronizing entries in User vault in Devolutions Server 2022.3.13 and prior versions allows users with restricted rights to bypass entry permission via id collisi...
Devolutions Devolutions Server<2023.1.3.0
Improper access control in the secure messages feature in Devolutions Server 2022.3.12 and below allows an authenticated attacker that possesses the message UUID to access the data it contains.
Devolutions Devolutions Server<2022.3.13
Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to ac...
Devolutions Remote Desktop Manager<2022.3.1.6
Improper access controls on entries in Devolutions Server 2022.3.12 and earlier could allow an authenticated user to access sensitive data without proper authorization.
Devolutions Devolutions Server<=2022.3.12
Improper access controls on some API endpoints in Devolutions Server 2022.3.12 and earlier could allow a standard privileged user to perform privileged actions.
Devolutions Devolutions Server<=2022.3.12
Insufficient input sanitization in the documentation feature of Devolutions Server 2022.3.12 and earlier allows an authenticated attacker to perform an SQL Injection, potentially resulting in unauthor...
Devolutions Devolutions Server<=2022.3.12
Improper access control in Devolutions Server allows an authenticated user to access unauthorized sensitive data.
Devolutions Devolutions Server>=2022.3.1<=2022.3.9
The force offline MFA prompt setting is not respected when switching to offline mode in Devolutions Remote Desktop Manager 2022.3.29 to 2022.3.30 allows a user to save sensitive data on disk.
Devolutions Remote Desktop Manager=2022.3.29
Devolutions Remote Desktop Manager=2022.3.30
Weak password derivation for export in Devolutions Remote Desktop Manager before 2022.1 allows information disclosure via a password brute-force attack. An error caused base64 to be decoded.
Devolutions Remote Desktop Manager<2022.1
Authentication bypass in local application lock feature in Devolutions Remote Desktop Manager 2022.3.26 and earlier on Windows allows malicious user to access the application.
Devolutions Remote Desktop Manager<2022.3.27
Elevation of privilege in the Azure SQL Data Source in Devolutions Remote Desktop Manager 2022.3.13 to 2022.3.24 allows an authenticated user to spoof a privileged account.
Devolutions Remote Desktop Manager>=2022.3.13<2022.3.26
Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. This issue affects : R...
Devolutions Remote Desktop Manager<2022.3.8
Dashlane password and Keepass Server password in My Account Settings are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3....
Devolutions Devolutions Server<2022.3.2
Devolutions Remote Desktop Manager<2022.2.27
Improper Access Control vulnerability in the Duo SMS two-factor of Devolutions Remote Desktop Manager 2022.2.14 and earlier allows attackers to bypass the application lock. This issue affects: Devolut...
Devolutions Remote Desktop Manager<2022.2.15
Incorrect permission management in Devolutions Server before 2022.2 allows a new user with a preexisting username to inherit the permissions of that previous user.
Devolutions Devolutions Server<2022.2.0
HTML injection vulnerability in secure messages of Devolutions Server before 2022.2 allows attackers to alter the rendering of the page or redirect a user to another site.
Devolutions Devolutions Server<2022.2
Information Exposure vulnerability in My Account Settings of Devolutions Remote Desktop Manager before 2022.1.8 allows authenticated users to access credentials of other users. This issue affects: Dev...
Devolutions Remote Desktop Manager<2022.1.8
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location.
Devolutions Remote Desktop Manager<2022.2
A lack of password masking in Devolutions Remote Desktop Manager allows physically proximate attackers to observe sensitive data. A caching issue can cause sensitive fields to sometimes stay revealed ...
Devolutions Remote Desktop Manager<=2022.1.24
The biometric lock in Devolutions Password Hub for iOS before 2021.3.4 allows attackers to access the application because of authentication bypass. An attacker must rapidly make failed biometric authe...
Devolutions Password Hub<2021.3.4
An incomplete permission check on entries in Devolutions Remote Desktop Manager before 2021.2.16 allows attackers to bypass permissions via batch custom PowerShell.
Devolutions Remote Desktop Manager<2021.2.16
An SQL Injection issue in Devolutions Server before 2021.1 and Devolutions Server LTS before 2020.3.18 allows an administrative user to execute arbitrary SQL commands via a username in api/security/us...
Devolutions Devolutions Server<2020.3.18
Devolutions Devolutions Server<2021.1
An overly permissive CORS policy in Devolutions Server before 2021.1 and Devolutions Server LTS before 2020.3.18 allows a remote attacker to leak cross-origin data via a crafted HTML page.
Devolutions Devolutions Server<2020.3.18
Devolutions Devolutions Server<2021.1
An issue was discovered in Devolutions Server before 2020.3. There is broken access control on Password List entry elements.
Devolutions Devolutions Server<2020.3
An issue was discovered in Devolutions Server before 2020.3. There is Broken Authentication with Windows domain users.
Devolutions Devolutions Server<2020.3
Cross-Site Scripting (XSS) in Administrative Reports in Devolutions Remote Desktop Manager before 2021.1 allows remote authenticated users to inject arbitrary web script or HTML via multiple input fie...
Devolutions Remote Desktop Manager<2021.1.0
An issue was discovered in the gfwx crate before 0.3.0 for Rust. Because ImageChunkMut does not have bounds on its Send trait or Sync trait, a data race and memory corruption can occur.
Devolutions Gfwx<0.3.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203