CVE-2019-15692

CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Source: CVE-2019-15692

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다