CVE-2019-8264

UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside Ultra2 decoder, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1204.
Configurations

Configuration 1

cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*

Information

Published : 2019-03-08 11:29

Updated : 2021-06-28 12:15


NVD link : CVE-2019-8264

Mitre link : CVE-2019-8264

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read

CWE-787