CVE

CVE-2019-12323

CVE-2019-12323

The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.

Source: CVE-2019-12323

Exit mobile version