CWE
134
Advisory Published
Updated

CVE-2020-13160

First published: Tue Jun 09 2020(Updated: )

AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
AnyDesk AnyDesk<5.5.3
FreeBSD FreeBSD
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-13160.

  • What is the severity of CVE-2020-13160?

    The severity of CVE-2020-13160 is critical with a score of 9.8.

  • What is the affected software for CVE-2020-13160?

    The affected software for CVE-2020-13160 includes AnyDesk before version 5.5.3 on Linux and FreeBSD.

  • What is the impact of CVE-2020-13160?

    CVE-2020-13160 can be exploited for remote code execution.

  • How can I fix the vulnerability CVE-2020-13160?

    To fix the vulnerability CVE-2020-13160, it is recommended to update AnyDesk to version 5.5.3 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203