RSS   Podatności dla 'Netatalk'   RSS

2018-12-20
 
CVE-2018-1160

CWE-787
 

 
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top