CVE-2019-12262

CVE-2019-12262

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).

Source: CVE-2019-12262

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다