CVE-2020-12514

Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in discoveryd
References
Link Resource
https://cert.vde.com/en-us/advisories/vde-2020-038 Third Party Advisory
Configurations

Configuration 1


Information

Published : 2021-01-22 07:15

Updated : 2021-01-28 04:26


NVD link : CVE-2020-12514

Mitre link : CVE-2020-12514

Products Affected
No products.
CWE