Filtered by vendor Turbovnc Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15683 1 Turbovnc 1 Turbovnc 2024-08-05 9.8 Critical
TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity. To exploit this vulnerability authorization on server is required. These issues have been fixed in commit cea98166008301e614e0d36776bf9435a536136e.