Product:

Signal\-Desktop

(Signal)
Repositories https://github.com/signalapp/Signal-Desktop
#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2023-01-23 CVE-2023-24068 Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not... Signal\-Desktop 7.8
2023-01-23 CVE-2023-24069 Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the... Signal\-Desktop 3.3
2019-03-24 CVE-2019-9970 Open Whisper Signal (aka Signal-Desktop) through 1.23.1 and the Signal Private Messenger application through 4.35.3 for Android are vulnerable to an IDN homograph attack when displaying messages containing URLs. This occurs because the application produces a clickable link even if (for example) Latin and Cyrillic characters exist in the same domain name, and the available font has an identical representation of characters from different alphabets. Private_messenger, Signal\-Desktop 6.5
2019-12-24 CVE-2019-19954 Signal Desktop before 1.29.1 on Windows allows local users to gain privileges by creating a Trojan horse %SYSTEMDRIVE%\node_modules\.bin\wmic.exe file. Signal\-Desktop N/A
2018-08-20 CVE-2018-14023 Open Whisper Signal (aka Signal-Desktop) before 1.15.0-beta.10 allows information leakage. Signal\-Desktop 4.0
2018-05-17 CVE-2018-11101 Open Whisper Signal (aka Signal-Desktop) through 1.10.1 allows XSS via a resource location specified in an attribute of a SCRIPT, IFRAME, or IMG element, leading to JavaScript execution after a reply, a different vulnerability than CVE-2018-10994. The attacker needs to send HTML code directly as a message, and then reply to that message to trigger this vulnerability. The Signal-Desktop software fails to sanitize specific HTML elements that can be used to inject HTML code into remote chat... Signal\-Desktop 6.1
2018-05-14 CVE-2018-10994 js/views/message_view.js in Open Whisper Signal (aka Signal-Desktop) before 1.10.1 allows XSS via a URL. Signal\-Desktop 6.1