Arbitrary File Read Vulnerability in ThinVNC 1.0b1

Arbitrary File Read Vulnerability in ThinVNC 1.0b1

CVE-2019-17662 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise of the VNC server. The vulnerability exists even when authentication is turned on during the deployment of the VNC server. The password for authentication is stored in cleartext in a file that can be read via a ../../ThinVnc.ini directory traversal attack vector.

Learn more about our Cis Benchmark Audit For Server Software.