Vulnerability CVE-2019-15679


Published: 2019-10-29   Modified: 2019-11-05

Description:
TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://www.openwall.com/lists/oss-security/2018/12/10/5

Copyright 2024, cxsecurity.com

 

Back to Top