Filtered by vendor Novnc Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18635 4 Canonical, Debian, Novnc and 1 more 5 Ubuntu Linux, Debian Linux, Novnc and 2 more 2024-08-05 6.1 Medium
An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.