7.5
HIGH
CVE-2019-9017
SolarWinds DameWare Mini Remote Control Buffer Overflow
Description

DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.

INFO

Published Date :

May 2, 2019, 7:29 p.m.

Last Modified :

Sept. 25, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9017 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds dameware_mini_remote_control
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9017.

URL Resource
http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
http://www.binaryworld.it/guidepoc.asp Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46793/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9017 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9017 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:solarwinds:damewire_mini_remote_control:10.0:*:*:*:*:*:x64:* OR *cpe:2.3:a:solarwinds:dameware_mini_remote_control:10.0:*:*:*:*:*:x64:*
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46793/ Exploit, Third Party Advisory https://www.exploit-db.com/exploits/46793/ Exploit, Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    May. 04, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152721/SolarWinds-DameWare-Mini-Remote-Control-10.0-Denial-Of-Service.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.binaryworld.it/guidepoc.asp No Types Assigned http://www.binaryworld.it/guidepoc.asp Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46793/ No Types Assigned https://www.exploit-db.com/exploits/46793/ Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:solarwinds:damewire_mini_remote_control:10.0:*:*:*:*:*:x64:*
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46793/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9017 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9017 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.48 }} -0.37%

score

0.90247

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability