Show plain JSON{"id": "CVE-2006-2369", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": true, "userInteractionRequired": false}]}, "published": "2006-05-15T16:06:00.000", "references": [{"url": "http://marc.info/?l=full-disclosure&m=114768344111131&w=2", "source": "secalert@redhat.com"}, {"url": "http://marc.info/?l=vnc-list&m=114755444130188&w=2", "source": "secalert@redhat.com"}, {"url": "http://seclists.org/fulldisclosure/2022/May/29", "source": "secalert@redhat.com"}, {"url": "http://secunia.com/advisories/20107", "tags": ["Patch", "Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://secunia.com/advisories/20109", "tags": ["Patch", "Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://secunia.com/advisories/20789", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://securityreason.com/securityalert/8355", "source": "secalert@redhat.com"}, {"url": "http://securitytracker.com/id?1016083", "tags": ["Exploit", "Patch"], "source": "secalert@redhat.com"}, {"url": "http://www.cisco.com/warp/public/707/cisco-sr-20060622-cmm.shtml", "source": "secalert@redhat.com"}, {"url": "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html", "source": "secalert@redhat.com"}, {"url": "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html", "tags": ["Exploit", "Patch"], "source": "secalert@redhat.com"}, {"url": "http://www.kb.cert.org/vuls/id/117929", "tags": ["Patch", "Third Party Advisory", "US Government Resource"], "source": "secalert@redhat.com"}, {"url": "http://www.osvdb.org/25479", "source": "secalert@redhat.com"}, {"url": "http://www.realvnc.com/products/free/4.1/release-notes.html", "tags": ["Patch"], "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/433994/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/434015/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/434117/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/434518/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/434560/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/438175/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/archive/1/438368/100/0/threaded", "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/bid/17978", "tags": ["Exploit", "Patch"], "source": "secalert@redhat.com"}, {"url": "http://www.vupen.com/english/advisories/2006/1790", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://www.vupen.com/english/advisories/2006/1821", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://www.vupen.com/english/advisories/2006/2492", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26445", "source": "secalert@redhat.com"}, {"url": "http://marc.info/?l=full-disclosure&m=114768344111131&w=2", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://marc.info/?l=vnc-list&m=114755444130188&w=2", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://seclists.org/fulldisclosure/2022/May/29", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://secunia.com/advisories/20107", "tags": ["Patch", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://secunia.com/advisories/20109", "tags": ["Patch", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://secunia.com/advisories/20789", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://securityreason.com/securityalert/8355", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://securitytracker.com/id?1016083", "tags": ["Exploit", "Patch"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.cisco.com/warp/public/707/cisco-sr-20060622-cmm.shtml", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.intelliadmin.com/blog/2006/05/security-flaw-in-realvnc-411.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.intelliadmin.com/blog/2006/05/vnc-flaw-proof-of-concept.html", "tags": ["Exploit", "Patch"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.kb.cert.org/vuls/id/117929", "tags": ["Patch", "Third Party Advisory", "US Government Resource"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.openwall.com/lists/oss-security/2024/08/02/8", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.osvdb.org/25479", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.realvnc.com/products/free/4.1/release-notes.html", "tags": ["Patch"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/433994/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/434015/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/434117/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/434518/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/434560/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/438175/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/438368/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/17978", "tags": ["Exploit", "Patch"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.vupen.com/english/advisories/2006/1790", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.vupen.com/english/advisories/2006/1821", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.vupen.com/english/advisories/2006/2492", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26445", "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-287"}]}], "descriptions": [{"lang": "en", "value": "RealVNC 4.1.1, and other products that use RealVNC such as AdderLink IP and Cisco CallManager, allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as \"Type 1 - None\", which is accepted even if it is not offered by the server, as originally demonstrated using a long password."}, {"lang": "es", "value": "RealVNC 4.1.1 y otros productos que usan RealVNC tales como AdderLink IP y Cisco CallManager, permite a atacantes remotos eludir autenticaci\u00f3n a trav\u00e9s de una petici\u00f3n en la que el cliente especifica un tipo de seguridad insegura como \"Type 1 - None\", que es aceptada incluso si no es ofrecida por el servidor, como se demuestra originalmente usando una contrase\u00f1a larga."}], "lastModified": "2025-04-03T01:03:51.193", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:vnc:realvnc:4.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "992E24CA-43E0-411D-9DB9-F9567868E2A4"}], "operator": "OR"}]}], "vendorComments": [{"comment": "This issue only affected version 4.1.1 and not the versions distributed with Red Hat Enterprise Linux 2.1, 3, or 4.", "lastModified": "2006-08-16T00:00:00", "organization": "Red Hat"}], "sourceIdentifier": "secalert@redhat.com"}