Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
Docs
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
windows security app vulnerabilities and exploits
(subscribe to this query)
5.5
CVSSv3
CVE-2025-47956
External control of file name or path in Windows Security App allows an authorized malicious user to perform spoofing locally.
Microsoft Windows Security App
1 Article
7.8
CVSSv3
CVE-2021-21999
VMware Tools for Windows (11.x.y before 11.2.6), VMware Remote Console for Windows (12.x before 12.0.1) , VMware App Volumes (2.x before 2.18.10 and 4 before 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit ...
* Vmware Tools For Windows, Vmware Remote Console For Windows And Vmware App Volumes
Vmware App Volumes
Vmware Remote Console
Vmware Tools
7.8
CVSSv3
CVE-2021-22907
An improper access control vulnerability exists in Citrix Workspace App for Windows potentially allows privilege escalation in CR versions before 2105 and 1912 LTSR prior to CU4.
* Citrix Workspace App For Windows
Citrix Workspace
7.1
CVSSv4
CVE-2025-0117
A reliance on untrusted input for a security decision in the GlobalProtect app on Windows devices potentially enables a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY\SYSTEM. GlobalProtect App on macOS, Linux, iOS, Android, Chro...
Paloaltonetworks Globalprotect App 6.3.2
Paloaltonetworks Globalprotect App 6.3.1
Paloaltonetworks Globalprotect App 6.3.0
Paloaltonetworks Globalprotect App 6.2.4
Paloaltonetworks Globalprotect App 6.2.3
Paloaltonetworks Globalprotect App 6.2.2
Paloaltonetworks Globalprotect App 6.2.1
Paloaltonetworks Globalprotect App 6.2.0
Palo Alto Networks Globalprotect App
Palo Alto Networks Globalprotect Uwp App
8.8
CVSSv3
CVE-2020-8207
Improper access control in Citrix Workspace app for Windows 1912 CU1 and 2006.1 causes privilege escalation and code execution when the automatic updater service is running.
* Citrix Workspace App For Windows
Citrix Workspace 1912
Citrix Workspace 2002
2 Articles
7.1
CVSSv3
CVE-2021-43890
We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloa...
Microsoft App Installer
2 Articles
9.1
CVSSv3
CVE-2022-22952
VMware Carbon Black App Control (8.5.x before 8.5.14, 8.6.x before 8.6.6, 8.7.x before 8.7.4 and 8.8.x before 8.8.2) contains a file upload vulnerability. A malicious actor with administrative access to the VMware App Control administration interface may be able to execute code o...
* Vmware Carbon Black App Control (appc)
Vmware Carbon Black App Control
1 Article
8.4
CVSSv3
CVE-2024-49105
Remote Desktop Client Remote Code Execution Vulnerability
Microsoft Windows 10 Version 1809
Microsoft Windows Server 2019
Microsoft Windows Server 2019 (server Core Installation)
Microsoft Remote Desktop Client For Windows Desktop
Microsoft Windows Server 2022
Microsoft Windows 10 Version 21h2
Microsoft Windows 11 Version 22h2
Microsoft Windows 10 Version 22h2
Microsoft Windows Server 2025 (server Core Installation)
Microsoft Windows 11 Version 22h3
Microsoft Windows 11 Version 23h2
Microsoft Windows Server 2022, 23h2 Edition (server Core Installation)
4.2
CVSSv3
CVE-2017-12266
A vulnerability in the routine that loads DLL files in Cisco Meeting App for Windows could allow an authenticated, local malicious user to run an executable file with privileges equivalent to those of Cisco Meeting App. The vulnerability is due to incomplete input validation of t...
Cisco Meeting App
5.5
CVSSv3
CVE-2021-1372
A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows could allow an authenticated, local malicious user to gain access to sensitive information on an affected system. This vulnerability is due to the unsafe usage of shared memory by the aff...
Cisco Cisco Webex Productivity Tools
Cisco Webex Meetings
Cisco Webex Meetings Server
Cisco Webex Meetings Server 4.0
Preferred Score:
CVSSv3
CVSSv2
CVSSv3
CVSSv4
EPSS
VMScore
Recommendations:
inject
CVE-2025-51381
IDOR
nvidia
CVE-2025-4123
CVE-2025-2783
CVE-2025-30678
remote attackers
CVE-2025-48443
kcm3100
CVE-2025-6196
tarteaucitron.io
adrian ladó
earch icon">CVE-2023-33538
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
NEXT »