9.8
CVSSv3

CVE-2018-15126

Published: 19/12/2018 Updated: 31/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libvnc project libvncserver

canonical ubuntu linux 18.10

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #916941 libvncserver: Multiple security vulnerabilities Package: libvncserver; Maintainer for libvncserver is Peter Spiess-Knafl <dev@spiessknaflat>; Reported by: Markus Koschany <apo@debianorg> Date: Thu, 20 Dec 2018 18:21:01 UTC Severity: grave Tags: patch, security, upstream Found in ve ...
Several security issues were fixed in LibVNCServer ...
LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution ...