CVE-2019-1213

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.
Configurations

Configuration 1

cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

Information

Published : 2019-08-14 09:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-1213

Mitre link : CVE-2019-1213

Products Affected
No products.
CWE