Vulnerabilities > Apple > Apple Remote Desktop > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2015-11-14 CVE-2013-5229 7PK - Security Features vulnerability in Apple Remote Desktop and mac OS X
The Remote Desktop full-screen feature in Apple OS X before 10.9 and Apple Remote Desktop before 3.7 sends dialog-box text to a connected remote host upon being woken from sleep, which allows physically proximate attackers to bypass intended access restrictions by entering a command in this box.
local
high complexity
apple CWE-254
3.7
2013-10-24 CVE-2013-5136 Information Exposure vulnerability in Apple Remote Desktop
Apple Remote Desktop before 3.7 does not properly use server authentication-type information during decisions about whether to present an unencrypted-connection warning message, which allows remote attackers to obtain sensitive information in opportunistic circumstances by sniffing the network during an unintended cleartext VNC session.
network
apple CWE-200
4.3
2013-10-24 CVE-2013-5135 USE of Externally-Controlled Format String vulnerability in Apple Remote Desktop and mac OS X
Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote Desktop before 3.5.4 allows remote attackers to execute arbitrary code via format string specifiers in a VNC username.
network
low complexity
apple CWE-134
7.5
2006-09-19 CVE-2006-4887 Remote Desktop Local Authentication Bypass vulnerability in Apple
Apple Remote Desktop (ARD) for Mac OS X 10.2.8 and later does not drop privileges on the remote machine while installing certain applications, which allows local users to bypass authentication and gain privileges by selecting the icon during installation.
local
low complexity
apple
7.2