Lucene search

K

Apple Remote Desktop Security Vulnerabilities - 2013

cve
cve

CVE-2013-5135

Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote Desktop before 3.5.4 allows remote attackers to execute arbitrary code via format string specifiers in a VNC username.

7.6AI Score

0.017EPSS

2013-10-24 03:48 AM
28
cve
cve

CVE-2013-5136

Apple Remote Desktop before 3.7 does not properly use server authentication-type information during decisions about whether to present an unencrypted-connection warning message, which allows remote attackers to obtain sensitive information in opportunistic circumstances by sniffing the network duri...

5.6AI Score

0.003EPSS

2013-10-24 03:48 AM
32