CVE-2020-13160

AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:anydesk:anydesk:*:*:*:*:*:*:*:*
OR cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

15 Mar 2021, 18:42

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161628/AnyDesk-5.5.2-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/161628/AnyDesk-5.5.2-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/158291/AnyDesk-GUI-Format-String-Write.html - (MISC) http://packetstormsecurity.com/files/158291/AnyDesk-GUI-Format-String-Write.html - Exploit, Third Party Advisory, VDB Entry

03 Mar 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161628/AnyDesk-5.5.2-Remote-Code-Execution.html -

Information

Published : 2020-06-09 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13160

Mitre link : CVE-2020-13160

CVE.ORG link : CVE-2020-13160


JSON object : View

Products Affected

linux

  • linux_kernel

freebsd

  • freebsd

anydesk

  • anydesk
CWE
CWE-134

Use of Externally-Controlled Format String