Filtered by vendor Zscaler Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11632 1 Zscaler 1 Client Connector 2021-07-27 7.8 High
The Zscaler Client Connector prior to 2.1.2.150 did not quote the search path for services, which allows a local adversary to execute code with system privileges.
CVE-2020-11633 1 Zscaler 1 Client Connector 2021-07-27 9.8 Critical
The Zscaler Client Connector for Windows prior to 2.1.2.74 had a stack based buffer overflow when connecting to misconfigured TLS servers. An adversary would potentially have been able to execute arbitrary code with system privileges.
CVE-2020-11635 1 Zscaler 1 Client Connector 2021-07-21 7.8 High
The Zscaler Client Connector prior to 3.1.0 did not sufficiently validate RPC clients, which allows a local adversary to execute code with system privileges or perform limited actions for which they did not have privileges.