CVE-2019-12262

Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and 7 has Incorrect Access Control in the RARP client component. IPNET security vulnerability: Handling of unsolicited Reverse ARP replies (Logical Flaw).
Configurations

Configuration 1

cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:*
cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:*
cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:*
cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:*
cpe:2.3:o:windriver:vxworks:7.0:*:*:*:*:*:*:*

Information

Published : 2019-08-14 08:15

Updated : 2022-06-16 06:10


NVD link : CVE-2019-12262

Mitre link : CVE-2019-12262

Products Affected