CVE-2019-10895

CVE-2019-10895

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.

Source: CVE-2019-10895

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다