CVE-2018-17937

CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

Source: CVE-2018-17937

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다