Vulnerabilities > Dameware > Remote Mini Control

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2019-3956 Out-of-bounds Read vulnerability in Dameware Remote Mini Control
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating CltDHPubKeyLen during key negotiation, which could crash the application or leak sensitive information.
network
dameware CWE-125
5.8
2019-06-07 CVE-2019-3955 Out-of-bounds Write vulnerability in Dameware Remote Mini Control
Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation.
network
low complexity
dameware CWE-787
5.0