Show filters
14 Total Results
Displaying 1-10 of 14
Sort by:
Attacker Value
Unknown

CVE-2019-15681

Disclosure Date: October 29, 2019 (last updated October 06, 2023)
LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.
Attacker Value
Unknown

CVE-2018-20750

Disclosure Date: January 30, 2019 (last updated October 06, 2023)
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
Attacker Value
Unknown

CVE-2018-20749

Disclosure Date: January 30, 2019 (last updated October 06, 2023)
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
Attacker Value
Unknown

CVE-2018-20748

Disclosure Date: January 30, 2019 (last updated October 06, 2023)
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.
Attacker Value
Unknown

CVE-2018-20020

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution
Attacker Value
Unknown

CVE-2018-20019

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution
Attacker Value
Unknown

CVE-2018-6307

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.
Attacker Value
Unknown

CVE-2018-15126

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution
Attacker Value
Unknown

CVE-2018-20022

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR
Attacker Value
Unknown

CVE-2018-20023

Disclosure Date: December 19, 2018 (last updated October 06, 2023)
LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR