CVE-2023-32560

CVE-2023-32560

An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution.

Thanks to a Researcher at Tenable for finding and reporting.

Fixed in version 6.4.1.

Source: CVE-2023-32560

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다