Lucene search

K

Da14581 Security Vulnerabilities

cve
cve

CVE-2019-17517

The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 5.0.4 for DA14580/1/2/3 devices does not properly restrict the L2CAP payload length, allowing attackers in radio range to cause a buffer overflow via a crafted Link Layer...

5.7CVSS

7AI Score

0.001EPSS

2020-02-10 09:51 PM
41