CVE-2023-32480

CVE-2023-32480

Dell BIOS contains an Improper Input Validation vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability to perform arbitrary code execution.

Source: CVE-2023-32480

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다