CVE-2019-3955

CVE-2019-3955

Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.

Source: CVE-2019-3955

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다