Vulnerabilities > ATT > Winvnc

DATE CVE VULNERABILITY TITLE RISK
2001-05-03 CVE-2001-0168 Buffer Overflow vulnerability in AT&T; WinVNC Server
Buffer overflow in AT&T WinVNC (Virtual Network Computing) server 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long HTTP GET request when the DebugLevel registry key is greater than 0.
network
low complexity
att
critical
10.0
2001-05-03 CVE-2001-0167 Buffer Overflow vulnerability in AT&T; WinVNC Client
Buffer overflow in AT&T WinVNC (Virtual Network Computing) client 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long rfbConnFailed packet with a long reason string.
network
high complexity
att
7.6
2001-01-23 CVE-2001-1422 Authentication vulnerability in AT&T; VNC Weak
WinVNC 3.3.3 and earlier generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.
network
low complexity
att
7.5
2001-01-09 CVE-2000-1164 Unspecified vulnerability in ATT Winvnc 3.3.3/3.3.3R7
WinVNC installs the WinVNC3 registry key with permissions that give Special Access (read and modify) to the Everybody group, which allows users to read and modify sensitive information such as passwords and gain access to the system.
network
low complexity
att
critical
9.0