CVE-2017-17833

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

Source: CVE-2017-17833

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다