Lucene search

K
nvd[email protected]NVD:CVE-2019-8273
HistoryMar 08, 2019 - 11:29 p.m.

CVE-2019-8273

2019-03-0823:29:00
CWE-122
CWE-787
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.018

Percentile

88.3%

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer request handler, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1212.

Affected configurations

Nvd
Node
uvncultravncRange<1.2.2.3
Node
siemenssinumerik_access_mymachine\/p2pRange<4.8
OR
siemenssinumerik_pcu_base_win10_software\/ipcRange<14.00
OR
siemenssinumerik_pcu_base_win7_software\/ipcRange12.01
VendorProductVersionCPE
uvncultravnc*cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*
siemenssinumerik_access_mymachine\/p2p*cpe:2.3:a:siemens:sinumerik_access_mymachine\/p2p:*:*:*:*:*:*:*:*
siemenssinumerik_pcu_base_win10_software\/ipc*cpe:2.3:a:siemens:sinumerik_pcu_base_win10_software\/ipc:*:*:*:*:*:*:*:*
siemenssinumerik_pcu_base_win7_software\/ipc*cpe:2.3:a:siemens:sinumerik_pcu_base_win7_software\/ipc:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.018

Percentile

88.3%

Related for NVD:CVE-2019-8273