Vulnerabilities (CVE)

Filtered by vendor Dameware Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3956 1 Dameware 1 Remote Mini Control 2023-12-10 5.8 MEDIUM 7.4 HIGH
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating CltDHPubKeyLen during key negotiation, which could crash the application or leak sensitive information.
CVE-2019-3955 1 Dameware 1 Remote Mini Control 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.
CVE-2016-2345 1 Dameware 1 Mini Remote Control 2023-12-10 10.0 HIGH 9.8 CRITICAL
Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted string.