Lucene search

K
cvelistKasperskyCVELIST:CVE-2019-8260
HistoryMar 01, 2019 - 12:00 a.m.

CVE-2019-8260

2019-03-0100:00:00
CWE-125
Kaspersky
www.cve.org

9.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

UltraVNC revision 1199 has a out-of-bounds read vulnerability in VNC client RRE decoder code, caused by multiplication overflow. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1200.

CNA Affected

[
  {
    "product": "UltraVNC",
    "vendor": "UltraVNC",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.2.3"
      }
    ]
  }
]

9.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

Related for CVELIST:CVE-2019-8260