CVE-2019-9017

DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:dameware_mini_remote_control:10.0:*:*:*:*:*:x64:*

History

25 Sep 2023, 02:29

Type Values Removed Values Added
CPE cpe:2.3:a:solarwinds:damewire_mini_remote_control:10.0:*:*:*:*:*:x64:* cpe:2.3:a:solarwinds:dameware_mini_remote_control:10.0:*:*:*:*:*:x64:*
First Time Solarwinds dameware Mini Remote Control

30 Mar 2022, 18:50

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46793/ - Exploit, Third Party Advisory (EXPLOIT-DB) https://www.exploit-db.com/exploits/46793/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html - (MISC) http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787

Information

Published : 2019-05-02 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9017

Mitre link : CVE-2019-9017

CVE.ORG link : CVE-2019-9017


JSON object : View

Products Affected

solarwinds

  • dameware_mini_remote_control
CWE
CWE-787

Out-of-bounds Write