6.8
CVSSv2

CVE-2018-17980

Published: 15/10/2018 Updated: 22/01/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

NoMachine prior to 5.3.27 and 6.x prior to 6.3.6 allows malicious users to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nomachine nomachine

Exploits

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTIONtxt [+] ISR: ApparitionSec Greetz: ***Greetz: indoushka | Eduardo *** [Vendor] wwwnomachinecom [Product] NoMachine <= v5326 NX technology, develope ...
NoMachine versions 5326 and below suffer from a remote code execution vulnerability when opening a malicious nxs file ...