CVE-2020-13160 (NVD)

2020-06-09

AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.