Filtered by vendor Netsupport Subscriptions
Filtered by product Netsupport Manager Client Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-5252 1 Netsupport 2 Netsupport Manager Client, Netsupport School Student 2018-10-15 N/A
Buffer overflow in NetSupport Manager (NSM) Client 10.00 and 10.20, and NetSupport School Student (NSS) 9.00, allows remote NSM servers to cause a denial of service or possibly execute arbitrary code via crafted data in the configuration exchange phase of an initial connection setup. NOTE: a vendor statement, which is too vague to be sure that it is for this particular issue, says that only a denial of service is possible.
CVE-2007-5057 1 Netsupport 1 Netsupport Manager Client 2018-10-15 N/A
NetSupport Manager Client before 10.20.0004 allows remote attackers to bypass the (1) basic and (2) authentication schemes by spoofing the NetSupport Manager.