Vulnerability CVE-2020-13160


Published: 2020-06-09

Description:
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://devel0pment.de/?p=1881
https://download.anydesk.com/changelog.txt

Copyright 2024, cxsecurity.com

 

Back to Top