Search for vulnerabilities
| Vulnerability ID | VCID-9gdb-hqgj-jfcm |
| Aliases |
CVE-2019-15690
|
| Summary | LibVNCServer 0.9.12 release and earlier contains heap buffer overflow vulnerability within the HandleCursorShape() function in libvncclient/cursor.c. An attacker sends cursor shapes with specially crafted dimensions, which can result in remote code execution. |
| Status | Published |
| Exploitability | 0.5 |
| Weighted Severity | 8.8 |
| Risk | 4.4 |
| Affected and Fixed Packages | Package Details |
| CWE-122 | Heap-based Buffer Overflow |
| CWE-190 | Integer Overflow or Wraparound |
| Reference id | Reference type | URL |
|---|---|---|
| https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-15690.json | ||
| https://api.first.org/data/v1/epss?cve=CVE-2019-15690 | ||
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15690 | ||
| https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml | ||
| 1811948 | https://bugzilla.redhat.com/show_bug.cgi?id=1811948 | |
| 954163 | https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=954163 | |
| CVE-2019-15690 | https://nvd.nist.gov/vuln/detail/CVE-2019-15690 | |
| klcert-20-009-remote-code-execution-on-libvnc-version-prior-to-0-9-12 | https://ics-cert.kaspersky.com/vulnerabilities/klcert-20-009-remote-code-execution-on-libvnc-version-prior-to-0-9-12/ | |
| RHSA-2020:0913 | https://access.redhat.com/errata/RHSA-2020:0913 | |
| RHSA-2020:0920 | https://access.redhat.com/errata/RHSA-2020:0920 | |
| RHSA-2020:0921 | https://access.redhat.com/errata/RHSA-2020:0921 | |
| USN-4407-1 | https://usn.ubuntu.com/4407-1/ |
| Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
|---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
| Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
|---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
| Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
|---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
| Percentile | 0.79186 |
| EPSS Score | 0.01341 |
| Published At | July 30, 2025, 12:55 p.m. |
| Date | Actor | Action | Source | VulnerableCode Version |
|---|---|---|---|---|
| 2025-07-31T08:42:19.848713+00:00 | Ubuntu USN Importer | Import | https://usn.ubuntu.com/4407-1/ | 37.0.0 |