[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5135Date: (C)2015-12-16   (M)2023-12-22


Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote Desktop before 3.5.4 allows remote attackers to execute arbitrary code via format string specifiers in a VNC username.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
APPLE-SA-2013-10-22-3
APPLE-SA-2013-10-22-6
APPLE-SA-2013-10-22-7

CPE    19
cpe:/o:apple:mac_os_x:10.8.5
cpe:/o:apple:mac_os_x:10.8.4
cpe:/a:apple:apple_remote_desktop:3.1
cpe:/a:apple:apple_remote_desktop:3.2
...
CWE    1
CWE-134
OVAL    3
oval:org.secpod.oval:def:16095
oval:org.secpod.oval:def:16093
oval:org.secpod.oval:def:16097

© SecPod Technologies