AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-09T16:36:17

Updated: 2024-08-04T12:11:19.193Z

Reserved: 2020-05-18T00:00:00

Link: CVE-2020-13160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-09T17:15:10.283

Modified: 2021-03-15T18:42:17.993

Link: CVE-2020-13160

cve-icon Redhat

No data.