Vulnerabilities > CVE-2019-9017 - Out-of-bounds Write vulnerability in Solarwinds Dameware Mini Remote Control 10.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
solarwinds
CWE-787
exploit available

Summary

DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.

Vulnerable Configurations

Part Description Count
Application
Solarwinds
1

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/windows/dos/46793.txt
idEDB-ID:46793
last seen2019-05-03
modified2019-05-03
platformwindows
port
published2019-05-03
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46793
titleSolarWinds DameWare Mini Remote Control 10.0 - Denial of Service
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152721/solarwindsdamewaremrc100-dos.txt
idPACKETSTORM:152721
last seen2019-05-04
published2019-05-03
reporterDino Barlattani
sourcehttps://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html
titleSolarWinds DameWare Mini Remote Control 10.0 Denial Of Service