Lucene search

K

Simatic Itc1500 Pro Firmware Security Vulnerabilities

cve
cve

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer...

9.8CVSS

9.1AI Score

0.004EPSS

2020-06-30 11:15 AM
179
cve
cve

CVE-2020-14396

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer...

7.5CVSS

7.4AI Score

0.002EPSS

2020-06-17 04:15 PM
40
cve
cve

CVE-2020-14398

An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in...

7.5CVSS

7.3AI Score

0.008EPSS

2020-06-17 04:15 PM
138
cve
cve

CVE-2019-20839

libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket...

7.5CVSS

7.5AI Score

0.017EPSS

2020-06-17 04:15 PM
195
cve
cve

CVE-2020-14404

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
92
cve
cve

CVE-2020-14397

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer...

7.5CVSS

7.3AI Score

0.014EPSS

2020-06-17 04:15 PM
184
cve
cve

CVE-2020-14405

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat...

6.5CVSS

6.7AI Score

0.002EPSS

2020-06-17 04:15 PM
130
cve
cve

CVE-2020-14402

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
166
cve
cve

CVE-2020-14403

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-17 04:15 PM
93
cve
cve

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-17 04:15 PM
168
cve
cve

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer...

6.5CVSS

6.6AI Score

0.009EPSS

2020-06-17 04:15 PM
171
cve
cve

CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in...

7.5CVSS

7.2AI Score

0.012EPSS

2020-06-17 04:15 PM
163
cve
cve

CVE-2019-20788

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap...

9.8CVSS

9.2AI Score

0.007EPSS

2020-04-23 07:15 PM
155
cve
cve

CVE-2018-20748

LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was...

9.8CVSS

9.7AI Score

0.005EPSS

2019-01-30 06:29 PM
127
cve
cve

CVE-2018-20749

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was...

9.8CVSS

9.4AI Score

0.005EPSS

2019-01-30 06:29 PM
122
cve
cve

CVE-2018-20750

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was...

9.8CVSS

9.4AI Score

0.005EPSS

2019-01-30 06:29 PM
124
cve
cve

CVE-2018-20019

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code...

9.8CVSS

9.8AI Score

0.04EPSS

2018-12-19 04:29 PM
128