Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Low

CVE-2020-13160

Disclosure Date: June 09, 2020 (last updated October 06, 2023)
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.