Lucene search

K

Dameware Security Vulnerabilities

cve
cve

CVE-2019-3956

Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating CltDHPubKeyLen during key negotiation, which could crash the application or leak sensitive...

7.4CVSS

7.1AI Score

0.004EPSS

2019-06-07 09:29 PM
216
cve
cve

CVE-2019-3955

Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which...

7.5CVSS

8.1AI Score

0.01EPSS

2019-06-07 08:29 PM
128
cve
cve

CVE-2016-2345

Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted...

9.8CVSS

9.8AI Score

0.23EPSS

2016-03-17 11:59 PM
71