Lucene search

K
cvelistMitreCVELIST:CVE-2019-12297
HistoryMay 23, 2019 - 1:02 p.m.

CVE-2019-12297

2019-05-2313:02:06
mitre
www.cve.org

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

An issue was discovered in scopd on Motorola routers CX2 1.01 and M2 1.01. There is a Use of an Externally Controlled Format String, reachable via TCP port 8010 or UDP port 8080.

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Related for CVELIST:CVE-2019-12297