CVE-2017-7393

CVE-2017-7393

CVE-2017-7393 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.

Learn more about our Web Application Penetration Testing UK.