CVE-2019-17424

A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.
Configurations

Configuration 1

cpe:2.3:a:nipper-ng_project:nipper-ng:0.11.10:*:*:*:*:*:*:*

Information

Published : 2019-10-22 01:15

Updated : 2019-11-18 05:15


NVD link : CVE-2019-17424

Mitre link : CVE-2019-17424

Products Affected
No products.
CWE