Heap Out-of-Bound Write Vulnerability in LibVNC: Remote Code Execution

Heap Out-of-Bound Write Vulnerability in LibVNC: Remote Code Execution

CVE-2018-20020 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution

Learn more about our Web Application Penetration Testing UK.