LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Kaspersky

Published: 2018-12-19T16:00:00

Updated: 2019-10-31T00:06:44

Reserved: 2018-08-06T00:00:00


Link: CVE-2018-15126

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-19T16:29:00.247

Modified: 2019-10-31T01:15:11.747


Link: CVE-2018-15126

JSON object: View

cve-icon Redhat Information

No data.

CWE