CVE-2018-1000116

NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
Configurations

Configuration 1

cpe:2.3:a:net-snmp:net-snmp:5.7.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2018-03-07 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-1000116

Mitre link : CVE-2018-1000116

Products Affected
No products.
CWE