CVE-2019-1582

CVE-2019-1582

Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow an administrative user to cause arbitrary memory corruption by rekeying the current client interactive session.

Source: CVE-2019-1582

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다