UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision 1204.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2019-03-05T15:00:00Z

Updated: 2024-09-16T16:49:03.600Z

Reserved: 2019-02-12T00:00:00

Link: CVE-2019-8262

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-05T15:29:00.477

Modified: 2021-06-28T12:15:08.317

Link: CVE-2019-8262

cve-icon Redhat

No data.