Lucene search

K

Da14681 Security Vulnerabilities

cve
cve

CVE-2019-17518

The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 1.0.14.1081 for DA1468x devices responds to link layer packets with a payload length larger than expected, allowing attackers in radio range to cause a buffer overflow via a crafted packet. This affects, for example,...

6.5CVSS

7.4AI Score

0.001EPSS

2020-02-10 09:51 PM
40