Multiple buffer overflows in (a) UltraVNC (aka Ultr@VNC) 1.0.1 and earlier and (b) tabbed_viewer 1.29 (1) allow user-assisted remote attackers to execute arbitrary code via a malicious server that sends a long string to a client that connects on TCP port 5900, which triggers an overflow in Log::ReallyPrint; and (2) allow remote attackers to cause a denial of service (server crash) via a long HTTP GET request to TCP port 5800, which triggers an overflow in VNCLog::ReallyPrint.
Published 2006-04-06 10:04:00
Updated 2018-10-18 16:33:46
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2006-1652

Probability of exploitation activity in the next 30 days: 95.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2006-1652

  • UltraVNC 1.0.1 Client Buffer Overflow
    Disclosure Date: 2006-04-04
    First seen: 2020-04-26
    exploit/windows/vnc/ultravnc_client
    This module exploits a buffer overflow in UltraVNC Win32 Viewer 1.0.1 Release. Authors: - MC <mc@metasploit.com>

CVSS scores for CVE-2006-1652

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.0
HIGH AV:N/AC:L/Au:S/C:C/I:C/A:C
8.0
10.0
NIST

CWE ids for CVE-2006-1652

References for CVE-2006-1652

Products affected by CVE-2006-1652

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!