CVE ID: CVE-2019-8260CVSS v3.0 Base Score 9.8 | (Critical) | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HAn Out-of-bounds Read CWE-125 vulnerability exists in UltraVNC embedded in TelevisGO product which could cause unauthorized disclosure of information when UltraVNC software vulnerability is exploited.
CVE ID: CVE-2019-8262CVSS v3.0 Base Score 9.8 | (Critical) | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HA Buffer errors CWE-119 vulnerability exists in UltraVNC embedded in TelevisGO product which could cause remote code execution when UltraVNC software vulnerability is exploited.
CVE ID: CVE-2019-8264CVSS v3.0 Base Score 9.8 | (Critical) | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HOut-of-bounds Read CWE-125 and Out-of-bounds Write CWE-787 vulnerabilities exist in UltraVNC embedded in TelevisGO product which could cause remote code execution when UltraVNC software vulnerability is exploited.
...
TelevisGo versions manufactured prior to 15th July 2019.
https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2019-225-05-TelevisGO_Security_Notification.pdf&p_Doc_Ref=SEVD-2019-225-05