Executive Summary

Informations
Name CVE-2016-2345 First vendor Publication 2016-03-17
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/537823/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/897144
MISC http://packetstormsecurity.com/files/136293/Solarwinds-Dameware-Mini-Remote-C...
https://www.securifera.com/advisories/CVE-2016-2345

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:48:06
  • Multiple Updates
2021-04-22 01:59:00
  • Multiple Updates
2020-05-23 00:50:20
  • Multiple Updates
2018-10-10 00:19:59
  • Multiple Updates
2016-12-03 09:24:53
  • Multiple Updates
2016-03-22 05:24:31
  • Multiple Updates
2016-03-19 09:25:37
  • Multiple Updates
2016-03-18 05:23:16
  • First insertion