Lucene search

K
cvelistMitreCVELIST:CVE-2019-12256
HistoryAug 09, 2019 - 5:57 p.m.

CVE-2019-12256

2019-08-0917:57:13
mitre
www.cve.org

9.7 High

AI Score

Confidence

High

0.059 Low

EPSS

Percentile

93.5%

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets’ IP options.

9.7 High

AI Score

Confidence

High

0.059 Low

EPSS

Percentile

93.5%