Lucene search

K

Livebox Firmware Security Vulnerabilities

cve
cve

CVE-2017-6552

Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephon...

7.5CVSS

7.5AI Score

0.029EPSS

2017-03-09 09:59 AM
8