ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-16T17:24:07

Updated: 2024-08-05T01:47:13.477Z

Reserved: 2019-10-16T00:00:00

Link: CVE-2019-17662

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T18:15:25.513

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-17662

cve-icon Redhat

No data.