Lucene search

K

Thinvnc Security Vulnerabilities

cve
cve

CVE-2019-17662

ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../Th...

9.8CVSS

9.3AI Score

0.7EPSS

2019-10-16 06:15 PM
97
cve
cve

CVE-2022-25226

ThinVNC version 1.0b1 allows an unauthenticated user to bypass the authentication process via 'http://thin-vnc:8080/cmd?cmd=connect' by obtaining a valid SID without any kind of authentication. It is possible to achieve code execution on the server by sending keyboard or mouse events to the server.

10CVSS

9.8AI Score

0.003EPSS

2022-04-18 05:15 PM
62
1