Lucene search

K

Vnc Security Vulnerabilities

cve
cve

CVE-2022-41975

RealVNC VNC Server before 6.11.0 and VNC Viewer before 6.22.826 on Windows allow local privilege escalation via MSI installer Repair...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-30 06:15 PM
109
5
cve
cve

CVE-2022-36436

OSU Open Source Lab VNCAuthProxy through 1.1.1 is affected by an vncap/vnc/protocol.py VNCServerAuthenticator authentication-bypass vulnerability that could allow a malicious actor to gain unauthorized access to a VNC session or to disconnect a legitimate user from a VNC session. A remote attacker....

9.8CVSS

9.5AI Score

0.007EPSS

2022-09-14 11:15 AM
49
5
cve
cve

CVE-2022-27502

RealVNC VNC Server 6.9.0 through 5.1.0 for Windows allows local privilege escalation because an installer repair operation executes %TEMP% files as...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-10 01:15 PM
58
6
cve
cve

CVE-2022-25227

Thinfinity VNC v4.0.0.1 contains a Cross-Origin Resource Sharing (CORS) vulnerability which can allow an unprivileged remote attacker, if they can trick a user into browse malicious site, to obtain an 'ID' that can be used to send websocket requests and achieve...

8.8CVSS

8.5AI Score

0.004EPSS

2022-05-20 12:15 PM
640
9
cve
cve

CVE-2021-41380

RealVNC Viewer 6.21.406 allows remote VNC servers to cause a denial of service (application crash) via crafted RFB protocol data. NOTE: It is asserted that this issue requires social engineering a user into connecting to a fake VNC Server. The VNC Viewer application they are using will then hang,.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-17 08:15 PM
34
cve
cve

CVE-2017-1000044

gtk-vnc 0.4.2 and older doesn't check framebuffer boundaries correctly when updating framebuffer which may lead to memory corruption when...

9.8CVSS

9.5AI Score

0.003EPSS

2017-07-17 01:18 PM
29
cve
cve

CVE-2017-5884

gtk-vnc before 0.7.0 does not properly check boundaries of subrectangle-containing tiles, which allows remote servers to execute arbitrary code via the src x, y coordinates in a crafted (1) rre, (2) hextile, or (3) copyrect...

7.8CVSS

8.8AI Score

0.002EPSS

2017-02-28 06:59 PM
64
cve
cve

CVE-2017-5885

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer...

9.8CVSS

9.7AI Score

0.005EPSS

2017-02-28 06:59 PM
80
cve
cve

CVE-2007-3536

Multiple buffer overflows in the AMX NetLinx VNC (AmxVnc) ActiveX control in AmxVnc.dll 1.0.13.0 allow remote attackers to execute arbitrary code via long (1) Host, (2) Password, or (3) LogFile property...

7.8AI Score

0.105EPSS

2007-07-03 08:30 PM
25
cve
cve

CVE-2007-2526

Heap-based buffer overflow in the ConnectAsyncEx function in VNC Viewer ActiveX control (scvncctrl.dll) in the SmartCode VNC Manager 3.6 allows remote attackers to execute arbitrary code via a long...

8.1AI Score

0.244EPSS

2007-05-08 11:19 PM
25
cve
cve

CVE-2007-0756

Chicken of the VNC (cotv) 2.0 allows remote attackers to cause a denial of service (application crash) via a large computer-name size value in a ServerInit packet, which triggers a failed malloc and a resulting NULL...

6.6AI Score

0.194EPSS

2007-02-06 02:28 AM
20
cve
cve

CVE-2006-1652

Multiple buffer overflows in (a) UltraVNC (aka Ultr@VNC) 1.0.1 and earlier and (b) tabbed_viewer 1.29 (1) allow user-assisted remote attackers to execute arbitrary code via a malicious server that sends a long string to a client that connects on TCP port 5900, which triggers an overflow in...

8AI Score

0.953EPSS

2006-04-06 10:04 AM
32
cve
cve

CVE-2002-1511

The vncserver wrapper for vnc before 3.3.3r2-21 uses the rand() function instead of srand(), which causes vncserver to generate weak...

6.6AI Score

0.008EPSS

2004-09-01 04:00 AM
29