CVE-2019-5184

CVE-2019-5184

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.

Source: CVE-2019-5184

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다