CVE-2019-12297

CVE-2019-12297

An issue was discovered in scopd on Motorola routers CX2 1.01 and M2 1.01. There is a Use of an Externally Controlled Format String, reachable via TCP port 8010 or UDP port 8080.

Source: CVE-2019-12297

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다