Lucene search

K

Nipper-Ng Security Vulnerabilities

cve
cve

CVE-2019-17424

A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.

7.8CVSS

7.8AI Score

0.02EPSS

2019-10-22 01:15 PM
108