Lucene search

K

6gk5812-1ba00-2aa2 Firmware Security Vulnerabilities

cve
cve

CVE-2021-41990

The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot...

7.5CVSS

7.7AI Score

0.03EPSS

2021-10-18 02:15 PM
147