CVE-2019-15679

TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tightvnc:tightvnc:1.3.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15679

Mitre link : CVE-2019-15679

CVE.ORG link : CVE-2019-15679


JSON object : View

Products Affected

tightvnc

  • tightvnc
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow