5
CVSSv2

CVE-2019-17662

Published: 16/10/2019 Updated: 24/08/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 508
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cybelsoft thinvnc 1.0

Exploits

# Exploit Title: ThinVNC 10b1 - Authentication Bypass # Date: 2019-10-17 # Exploit Author: Nikhith Tumamlapalli # Contributor WarMarX # Vendor Homepage: sourceforgenet/projects/thinvnc/ # Software Link: sourceforgenet/projects/thinvnc/files/ThinVNC_10b1/ThinVNC_10b1zip/download # Version: 10b1 # Tested on: Windows All Platfor ...
ThinVNC version 10b1 suffers from an authentication bypass vulnerability ...

Github Repositories

Golang implementation of CVE-2019-17662 TinyVNC Arbitrary File Read leading to Authentication Bypass Exploit

CVE-2019-17662 Golang implementation of CVE-2019-17662 TinyVNC Arbitrary File Read leading to Authentication Bypass Exploit Copy of MuirlandOracle's python script

Overview: CVE Application Description CVE-2019-15107 Webmin V1890 [RCE] Remote Code Execution CVE-2019-17662 ThinVNC Arbittary File Read PHP 810-dev Backdoor

Golang implementation of ThinVNC exploit CVE-2019-17662. For educational purposes only.

CVE-2019-17662 Golang implementation of ThinVNC exploit CVE-2019-17662 For educational purposes only This is meant to be a Golang implementation of the code written by MuirlandOracle found here Disclaimer This code is meant for Educational and White-Hat purposes only The author of this repository takes no repsonsibility for anything you decide to do Your actions are your o

Exploit code for CVE-2019-17662

CVE-2019-17662 Python implementation of CVE-2019-17662 TinyVNC Arbitrary File Read leading to Authentication Bypass Exploit Based on the original EDB PoC by Nikhith Tumamlapalli (EDB ID: 47519) Original PoC exploit does not work due to path normalisation in the Python Requests library The code in this repository fixes and improves the original exploit Exploit is mostly automa

This linux stateful firewall was built in "Workshop in Information Security" at TAU It includes: Communication with the firewall kernel module from userspace by sysfs Stateless & Stateful packet inspection Packets are handled using Netfilter api Userspace interface to load and show rule table and logs Deep inspection in common complex protocols such as HTTP

Pentest make easy The purspose of this site is to make the Penetration testing and Privilege escation make easy There are several exploits and various writeup avilable But when it is needed its very difficult to find out the exact exploit and the writeup In this site I am attempting to collect most of the common exploits that appear in CTF and other exinvornments SQL Inject

CVE-2019-17662 Modified the CVE code Used Prepared Requests, as in python3 requests module normalize the / in URL such as: For code: r = requestsget("123123123123///////test") print(str(rstatus_code)) Results in: GET /test HTTP/11 Host: 123123123123 Connection: close Accept-Encoding: gzip, deflate Ac

Exploit For CVE-2019-17662

CVE-2019-17662 Description ThinVNC 10b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server The vulnerability exists even when authentication is turned on during the deployment of the VNC server The password for authentication is stored in cleartext in a file that can be read via a //ThinVncini directory traversal attack vector ~ NIST

Exploit for CVE-2019-17662 (ThinVNC 1.0b1)

CVE-2019-17662 Description ThinVNC 10b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server The vulnerability exists even when authentication is turned on during the deployment of the VNC server The password for authentication is stored in cleartext in a file that can be read via a //ThinVncini directory traversal attack vector ~ NIST

TryHackMe room atlas

Atlas v14 Enumeration NMAP Scan Check for running services and open ports I realized after I ran the following command that I didn't need the -A I changed my mind half way through typing it and didn't remove the -A nmap -p- -Pn -sC -sV -A -vv -oN nmapscan IPaddr Ports 3389 Windows RDP 8080 ThinVNC Exploits Looking for vuln