9.8
CRITICAL
CVE-2016-2345
SolarWinds DameWare Mini Remote Control Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted string.

INFO

Published Date :

March 17, 2016, 11:59 p.m.

Last Modified :

Oct. 9, 2018, 7:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-2345 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dameware mini_remote_control
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2345.

URL Resource
http://packetstormsecurity.com/files/136293/Solarwinds-Dameware-Mini-Remote-Code-Execution.html
http://www.kb.cert.org/vuls/id/897144 Third Party Advisory US Government Resource
http://www.securityfocus.com/archive/1/537823/100/0/threaded
https://www.securifera.com/advisories/CVE-2016-2345

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2345 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2345 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/537823/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/537823/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/136293/Solarwinds-Dameware-Mini-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/537823/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:dameware:mini_remote_control:12.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kb.cert.org/vuls/id/897144 US Govt Resource http://www.kb.cert.org/vuls/id/897144 Advisory, US Govt Resource
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Mar. 20, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de buffer basado en pila en dwrcs.exe en el demonio dwmrcs en Solarwinds Dameware Remote Mini Controller 12.0 permite a atacantes remotos ejecutar código arbitrario a través de una cadena manipulada.
    Added Translation Desbordamiento de buffer basado en pila en dwrcs.exe en el demonio dwmrcs en SolarWinds DameWare Mini Remote Controller 12.0 permite a atacantes remotos ejecutar código arbitrario a través de una cadena manipulada.
  • CVE Modified by [email protected]

    Mar. 19, 2016

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in Solarwinds Dameware Remote Mini Controller 12.0 allows remote attackers to execute arbitrary code via a crafted string. Stack-based buffer overflow in dwrcs.exe in the dwmrcs daemon in SolarWinds DameWare Mini Remote Control 12.0 allows remote attackers to execute arbitrary code via a crafted string.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

23.04 }} 3.35%

score

0.96468

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability