Aws Workspaces Amazon Aws Workspaces

Do you want an email whenever new security vulnerabilities are reported in Amazon Aws Workspaces?

By the Year

In 2024 there have been 0 vulnerabilities in Amazon Aws Workspaces . Aws Workspaces did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 8.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Aws Workspaces vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Amazon Aws Workspaces Security Vulnerabilities

In the Amazon AWS WorkSpaces client 3.0.10 through 3.1.8 on Windows, argument injection in the workspaces:// URI handler can lead to remote code execution

CVE-2021-38112 8.8 - High - September 22, 2021

In the Amazon AWS WorkSpaces client 3.0.10 through 3.1.8 on Windows, argument injection in the workspaces:// URI handler can lead to remote code execution because of the Chromium Embedded Framework (CEF) --gpu-launcher argument. This is fixed in 3.1.9.

Argument Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Amazon Aws Workspaces or by Amazon? Click the Watch button to subscribe.

Amazon
Vendor

subscribe