Lucene search

K

Iotivity Security Vulnerabilities

cve
cve

CVE-2019-9750

In IoTivity through 1.3.1, the CoAP server interface can be used for Distributed Denial of Service attacks using source IP address spoofing and UDP-based traffic amplification. The reflected traffic is 6 times bigger than spoofed requests. This occurs because the construction of a "4.01...

9.1CVSS

7.3AI Score

0.001EPSS

2019-03-13 07:29 PM
18