Lucene search

K

David King Security Vulnerabilities

cve
cve

CVE-2011-0904

The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when raw encoding is used, allows remote authenticated users to cause a denial of service (daemon crash) via a large (...

8.5AI Score

0.011EPSS

2011-05-10 06:55 PM
36
cve
cve

CVE-2011-0905

The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when tight encoding is used, allows remote authenticated users to cause a denial of service (daemon crash) via crafted...

8.5AI Score

0.011EPSS

2011-05-10 06:55 PM
48
cve
cve

CVE-2011-1164

Vino before 2.99.4 can connect external networks contrary to the statement in the vino-preferences dialog box, which might make it easier for remote attackers to perform attacks.

6.5AI Score

0.005EPSS

2013-03-12 11:55 PM
29
cve
cve

CVE-2011-1165

Vino, possibly before 3.2, does not properly document that it opens ports in UPnP routers when the "Configure network to automatically accept connections" setting is enabled, which might make it easier for remote attackers to perform further attacks.

6.5AI Score

0.013EPSS

2013-03-12 11:55 PM
22
cve
cve

CVE-2012-4429

Vino 2.28, 2.32, 3.4.2, and earlier allows remote attackers to read clipboard activity by listening on TCP port 5900.

6.3AI Score

0.006EPSS

2012-10-01 12:55 AM
37
cve
cve

CVE-2013-5745

The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denia...

6.2AI Score

0.763EPSS

2013-10-01 05:55 PM
51