Vulnerability CVE-2019-9017


Published: 2019-05-02

Description:
DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SolarWinds DameWare Mini Remote Control 10.0 Denial Of Service
Dino Barlattani
04.05.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Solarwinds -> Damewire mini remote control 

 References:
http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html
http://www.binaryworld.it/guidepoc.asp
https://www.exploit-db.com/exploits/46793/

Copyright 2024, cxsecurity.com

 

Back to Top