
CVE-2025-26396 – SolarWinds Dameware Mini Remote Control Service Incorrect Permissions Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-26396
02 Jun 2025 — The SolarWinds Dameware Mini Remote Control was determined to be affected by Incorrect Permissions Local Privilege Escalation Vulnerability. This vulnerability requires local access and a valid low privilege account to be susceptible to this vulnerability. Se determinó que SolarWinds Dameware Mini Remote Control está afectado por la vulnerabilidad de escalada de privilegios locales con permisos incorrectos. Esta vulnerabilidad requiere acceso local y una cuenta válida con pocos privilegios para ser suscepti... • https://documentation.solarwinds.com/en/success_center/dameware/content/release_notes/dameware_12-3-2_release_notes.htm • CWE-269: Improper Privilege Management •

CVE-2021-31217
https://notcve.org/view.php?id=CVE-2021-31217
13 Jul 2021 — In SolarWinds DameWare Mini Remote Control Server 12.0.1.200, insecure file permissions allow file deletion as SYSTEM. En SolarWinds DameWare Mini Remote Control Server versión 12.0.1.200, unos permisos de archivo no seguro permiten la eliminación de archivos como SYSTEM • https://documentation.solarwinds.com/en/success_center/dameware/content/release_notes/dameware_12-2_release_notes.htm • CWE-276: Incorrect Default Permissions •

CVE-2019-3980
https://notcve.org/view.php?id=CVE-2019-3980
08 Oct 2019 — The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run under the Local System account. El agente Solarwinds Dameware Mini Remote Client versión v12.1.0.89, admite la autenticación con tarjeta inteligente lo que puede permitir a un usuario cargar un ejecutable para ser ej... • https://github.com/warferik/CVE-2019-3980 • CWE-346: Origin Validation Error •

CVE-2019-3957
https://notcve.org/view.php?id=CVE-2019-3957
07 Jun 2019 — Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information. Dameware Remote Mini Control versión 12.1.0.34 y anteriores, contiene una sobreimpresión de búfer remoto no autenticado debido a que el servidor no está comprobando correctamente RsaSignatureLen durante la negociación de claves, lo que podría bloquear la a... • https://www.tenable.com/security/research/tra-2019-26 • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVE-2019-9017 – SolarWinds DameWare Mini Remote Control 10.0 - Denial of Service
https://notcve.org/view.php?id=CVE-2019-9017
02 May 2019 — DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name. DWRCC en SolarWinds DameWare Mini Remote Control 10.0 x64 tiene un desbordamiento de búfer asociado con el campo de tamaño del nombre de la máquina. SolarWinds DameWare Mini Remote Control version 10.0 suffers from a denial of service vulnerability. • https://packetstorm.news/files/id/152721 • CWE-787: Out-of-bounds Write •

CVE-2018-12897 – DameWare Remote Support 12.0.0.509 - 'Host' Buffer Overflow (SEH)
https://notcve.org/view.php?id=CVE-2018-12897
07 Sep 2018 — SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer Overflow. SolarWinds DameWare Mini Remote Control en versiones anteriores a la 12.1 tiene un desbordamiento de búfer. • https://packetstorm.news/files/id/153668 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-8220 – SolarWinds DameWare Mini Remote Control URI Handler Stack Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-8220
10 Nov 2015 — Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link. Desbordamiento de buffer basado en pila en el manejador URI en DWRCC.exe, en SolarWinds DameWare Mini Remote Control en versiones anteriores a 12.0 HotFix 1, permite a atacantes remotos ejecutar código arbitrario a través de un argumento de línea de comandos manipulado en un enlace. This vul... • http://www.zerodayinitiative.com/advisories/ZDI-15-555 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2004-1852
https://notcve.org/view.php?id=CVE-2004-1852
23 Mar 2004 — DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive information. • http://marc.info/?l=bugtraq&m=108016344224973&w=2 • CWE-319: Cleartext Transmission of Sensitive Information •