CVE-2019-17662

ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.
Configurations

Configuration 1

cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:*

Information

Published : 2019-10-16 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-17662

Mitre link : CVE-2019-17662

Products Affected
No products.