CVE

CVE-2018-10811

CVE-2018-10811

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Source: CVE-2018-10811

Exit mobile version