Vulnerabilities > Libvnc Project > Libvncserver > 0.9.12

DATE CVE VULNERABILITY TITLE RISK
2020-06-17 CVE-2020-14405 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-770
4.0
2020-06-17 CVE-2020-14404 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-787
5.5
2020-06-17 CVE-2020-14403 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-787
5.5
2020-06-17 CVE-2020-14402 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-787
5.5
2020-06-17 CVE-2020-14398 Infinite Loop vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
5.0
2020-06-17 CVE-2020-14397 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
5.0
2020-06-17 CVE-2020-14396 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-476
5.0
2020-04-23 CVE-2019-20788 Integer Overflow or Wraparound vulnerability in multiple products
libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value.
network
low complexity
libvnc-project canonical debian siemens CWE-190
7.5
2019-10-29 CVE-2019-15681 Improper Initialization vulnerability in multiple products
LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure.
network
low complexity
libvnc-project canonical debian siemens CWE-665
5.0
2019-01-30 CVE-2018-20750 Out-of-bounds Write vulnerability in multiple products
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
7.5