Vulnerabilities > Libvnc Project

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2019-20788 Integer Overflow or Wraparound vulnerability in multiple products
libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value.
network
low complexity
libvnc-project canonical debian siemens CWE-190
7.5
2019-10-29 CVE-2019-15681 Improper Initialization vulnerability in multiple products
LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure.
network
low complexity
libvnc-project canonical debian siemens CWE-665
5.0
2019-01-30 CVE-2018-20750 Out-of-bounds Write vulnerability in multiple products
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
7.5
2019-01-30 CVE-2018-20749 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c.
network
low complexity
libvnc-project canonical debian siemens CWE-787
7.5
2019-01-30 CVE-2018-20748 Out-of-bounds Write vulnerability in multiple products
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c.
network
low complexity
libvnc-project debian canonical siemens CWE-787
7.5
2018-12-19 CVE-2018-6307 Use After Free vulnerability in multiple products
LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.
6.8
2018-12-19 CVE-2018-20024 NULL Pointer Dereference vulnerability in multiple products
LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.
network
low complexity
libvnc-project canonical debian CWE-476
5.0
2018-12-19 CVE-2018-20023 Improper Initialization vulnerability in multiple products
LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure.
network
low complexity
libvnc-project debian canonical CWE-665
5.0
2018-12-19 CVE-2018-20022 Improper Initialization vulnerability in multiple products
LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure.
network
low complexity
libvnc-project debian canonical CWE-665
5.0
2018-12-19 CVE-2018-20021 Infinite Loop vulnerability in multiple products
LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code.
network
low complexity
libvnc-project canonical debian CWE-835
7.8