Vulnerabilities (CVE)

Filtered by vendor Tightvnc Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27830 1 Tightvnc 1 Tightvnc 2023-12-10 N/A 9.0 CRITICAL
TightVNC before v2.8.75 allows attackers to escalate privileges on the host operating system via replacing legitimate files with crafted files when executing a file transfer. This is due to the fact that TightVNC runs in the backend as a high-privileges account.
CVE-2021-42785 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer Overflow vulnerability in tvnviewer.exe of TightVNC Viewer allows a remote attacker to execute arbitrary instructions via a crafted FramebufferUpdate packet from a VNC server.
CVE-2019-15678 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
TightVNC code version 1.3.10 contains heap buffer overflow in rfbServerCutText handler, which can potentially result code execution.. This attack appear to be exploitable via network connectivity.
CVE-2019-8287 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
CVE-2019-15679 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
CVE-2019-15680 1 Tightvnc 1 Tightvnc 2023-12-10 5.0 MEDIUM 7.5 HIGH
TightVNC code version 1.3.10 contains null pointer dereference in HandleZlibBPP function, which results Denial of System (DoS). This attack appear to be exploitable via network connectivity.
CVE-2009-0388 2 Tightvnc, Ultravnc 2 Tightvnc, Ultravnc 2023-12-10 10.0 HIGH N/A
Multiple integer signedness errors in (1) UltraVNC 1.0.2 and 1.0.5 and (2) TightVnc 1.3.9 allow remote VNC servers to cause a denial of service (heap corruption and application crash) or possibly execute arbitrary code via a large length value in a message, related to the (a) ClientConnection::CheckBufferSize and (b) ClientConnection::CheckFileZipBufferSize functions in ClientConnection.cpp.
CVE-2002-0971 3 Att, Tightvnc, Tridia 3 Winvnc Server, Tightvnc, Tridiavnc 2023-12-10 4.6 MEDIUM N/A
Vulnerability in VNC, TightVNC, and TridiaVNC allows local users to execute arbitrary code as LocalSystem by using the Win32 Messaging System to bypass the VNC GUI and access the "Add new clients" dialogue box.
CVE-2002-1511 2 Att, Tightvnc 2 Vnc, Tightvnc 2023-12-10 5.0 MEDIUM N/A
The vncserver wrapper for vnc before 3.3.3r2-21 uses the rand() function instead of srand(), which causes vncserver to generate weak cookies.
CVE-2002-1336 1 Tightvnc 1 Tightvnc 2023-12-10 7.5 HIGH N/A
TightVNC before 1.2.6 generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.
CVE-2002-1848 1 Tightvnc 1 Tightvnc 2023-12-10 2.1 LOW N/A
TightVNC before 1.2.4 running on Windows stores unencrypted passwords in the password text control of the WinVNC Properties dialog, which could allow local users to access passwords.