CVE-2019-6963

CVE-2019-6963

A heap-based buffer overflow in cosa_dhcpv4_dml.c in the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve remote code execution by crafting a long buffer in the "Comment" field of an IP reservation form in the admin panel. This is related to the CcspCommonLibrary module.

Source: CVE-2019-6963

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다