7.5
CVSSv2

CVE-2013-5135

Published: 24/10/2013 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Format string vulnerability in Screen Sharing Server in Apple Mac OS X prior to 10.9 and Apple Remote Desktop prior to 3.5.4 allows remote malicious users to execute arbitrary code via format string specifiers in a VNC username.

Vulnerable Product Search on Vulmon Subscribe to Product

apple apple remote desktop 3.0.0

apple apple remote desktop 3.1

apple apple remote desktop 3.2

apple apple remote desktop 3.3.2

apple apple remote desktop 3.4

apple apple remote desktop 3.5

apple apple remote desktop 3.5.1

apple apple remote desktop 3.2.2

apple apple remote desktop 3.3.1

apple apple remote desktop 3.5.2

apple apple remote desktop 3.2.1

apple apple remote desktop 3.3

apple apple remote desktop

apple mac os x 10.8.2

apple mac os x 10.8.3

apple mac os x 10.8.4

apple mac os x 10.8.5

apple mac os x 10.8.1

apple mac os x

apple mac os x 10.8.0