CVE-2019-8262

UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision 1204.
Configurations

Configuration 1

cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinumerik_pcu_base_win7_software/ipc:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinumerik_pcu_base_win10_software/ipc:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinumerik_access_mymachine/p2p:*:*:*:*:*:*:*:*

Information

Published : 2019-03-05 03:29

Updated : 2021-06-28 12:15


NVD link : CVE-2019-8262

Mitre link : CVE-2019-8262

Products Affected
No products.
CWE