CVE

CVE-2018-1000116

CVE-2018-1000116

NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.

Source: CVE-2018-1000116

Exit mobile version