CVE-2019-15679

TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1

cpe:2.3:a:tightvnc:tightvnc:1.3.10:*:*:*:*:*:*:*

Information

Published : 2019-10-29 07:15

Updated : 2020-12-09 05:15


NVD link : CVE-2019-15679

Mitre link : CVE-2019-15679

Products Affected
No products.
CWE