Rapid7 Vulnerability & Exploit Database

SolarWinds DameWare Mini Remote Control: Out-of-bounds Write (CVE-2019-9017)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SolarWinds DameWare Mini Remote Control: Out-of-bounds Write (CVE-2019-9017)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
05/02/2019
Created
03/05/2021
Added
03/04/2021
Modified
09/26/2023

Description

DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.

Solution(s)

  • solarwinds-dameware-mini-remote-control-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;