LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Kaspersky

Published: 2018-12-19T16:00:00

Updated: 2019-10-31T00:06:57

Reserved: 2018-01-25T00:00:00


Link: CVE-2018-6307

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-19T16:29:00.593

Modified: 2019-10-31T01:15:15.157


Link: CVE-2018-6307

JSON object: View

cve-icon Redhat Information

No data.

CWE