Heap Out-of-Bound Write Vulnerability in LibVNC Server Code for File Transfer Extension

Heap Out-of-Bound Write Vulnerability in LibVNC Server Code for File Transfer Extension

CVE-2018-15127 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

Learn more about our Cis Benchmark Audit For Server Software.