CVE-2019-5544

CVE-2019-5544

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

Source: CVE-2019-5544

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다