// For flags

CVE-2006-2369

RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

7
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

RealVNC 4.1.1, and other products that use RealVNC such as AdderLink IP and Cisco CallManager, allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as "Type 1 - None", which is accepted even if it is not offered by the server, as originally demonstrated using a long password.

RealVNC 4.1.1 y otros productos que usan RealVNC tales como AdderLink IP y Cisco CallManager, permite a atacantes remotos eludir autenticación a través de una petición en la que el cliente especifica un tipo de seguridad insegura como "Type 1 - None", que es aceptada incluso si no es ofrecida por el servidor, como se demuestra originalmente usando una contraseña larga.

Detect VNC servers that support the "None" authentication method.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-05-15 CVE Reserved
  • 2006-05-15 CVE Published
  • 2006-05-15 First Exploit
  • 2024-08-07 CVE Updated
  • 2024-09-03 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
References (30)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vnc
Search vendor "Vnc"
Realvnc
Search vendor "Vnc" for product "Realvnc"
4.1.1
Search vendor "Vnc" for product "Realvnc" and version "4.1.1"
-
Affected