Product:

Anydesk

(Anydesk)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2023-07-03 CVE-2023-26509 AnyDesk 7.0.8 allows remote Denial of Service. Anydesk 7.5
2022-09-12 CVE-2021-44425 An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.3. An unnecessarily open listening port on a machine in the LAN of an attacker, opened by the Anydesk Windows client when using the tunneling feature, allows the attacker unauthorized access to the local machine's AnyDesk tunneling protocol stack (and also to any remote destination machine software that is listening to the AnyDesk tunneled port). Anydesk 6.5
2022-09-12 CVE-2021-44426 An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.5. An upload of an arbitrary file to a victim's local ~/Downloads/ directory is possible if the victim is using the AnyDesk Windows client to connect to a remote machine, if an attacker is also connected remotely with AnyDesk to the same remote machine. The upload is done without any approval or action taken by the victim. Anydesk 8.8
2022-07-18 CVE-2022-32450 AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can write to their own %APPDATA% folder (used for ad.trace and chat) but the product runs as SYSTEM when writing chat-room data there. Anydesk 7.1
2021-10-14 CVE-2021-40854 AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications. Anydesk 7.8
2020-12-09 CVE-2020-27614 AnyDesk for macOS versions 6.0.2 and older have a vulnerability in the XPC interface that does not properly validate client requests and allows local privilege escalation. Anydesk 7.8
2020-06-09 CVE-2020-13160 AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution. Anydesk 9.8
2021-01-11 CVE-2020-35483 AnyDesk before 6.1.0 on Windows, when run in portable mode on a system where the attacker has write access to the application directory, allows this attacker to compromise a local user account via a read-only setting for a Trojan horse gcapi.dll file. Anydesk 7.8
2018-07-03 CVE-2018-13102 AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability. Anydesk 7.8
2017-09-12 CVE-2017-14397 AnyDesk before 3.6.1 on Windows has a DLL injection vulnerability. Anydesk 9.8