Vulnerabilities > Solarwinds > Dameware Mini Remote Control > 6.6.0.8

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2019-3957 Out-of-bounds Read vulnerability in Solarwinds Dameware Mini Remote Control
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information.
5.8
2018-09-07 CVE-2018-12897 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Solarwinds Dameware Mini Remote Control
SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer Overflow.
local
low complexity
solarwinds CWE-119
4.6
2015-11-17 CVE-2015-8220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Solarwinds Dameware Mini Remote Control
Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link.
network
low complexity
solarwinds CWE-119
7.5