Max CVSS 5.1 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-4429 5.0
Vino 2.28, 2.32, 3.4.2, and earlier allows remote attackers to read clipboard activity by listening on TCP port 5900.
29-08-2017 - 01:32 01-10-2012 - 00:55
CVE-2011-0905 3.5
The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when tight encoding is used, allows remote authenticated users to cau
17-08-2017 - 01:33 10-05-2011 - 18:55
CVE-2011-0904 3.5
The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when raw encoding is used, allows remote authenticated users to cause
17-08-2017 - 01:33 10-05-2011 - 18:55
CVE-2011-1165 5.1
Vino, possibly before 3.2, does not properly document that it opens ports in UPnP routers when the "Configure network to automatically accept connections" setting is enabled, which might make it easier for remote attackers to perform further attacks.
19-03-2013 - 04:00 12-03-2013 - 23:55
CVE-2011-1164 4.6
Vino before 2.99.4 can connect external networks contrary to the statement in the vino-preferences dialog box, which might make it easier for remote attackers to perform attacks.
19-03-2013 - 04:00 12-03-2013 - 23:55
Back to Top Mark selected
Back to Top