One Article Review

Accueil - L'article:
Source mcafee.webp McAfee Labs
Identifiant 2031309
Date de publication 2020-10-13 17:06:35 (vue: 2020-11-12 21:05:09)
Titre CVE-2020-16898: “Bad Neighbor”
Texte CVE-2020-16898: “Bad Neighbor” CVSS Score: 8.8 Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C Overview Today, Microsoft announced a critical vulnerability in the Windows IPv6 stack, which allows an attacker to send maliciously crafted packets to potentially execute arbitrary code on a remote system. The proof-of-concept shared with MAPP (Microsoft Active Protection Program) members is both extremely simple and perfectly reliable. It results […]
Envoyé Oui
Condensat 0/av:a/ac:l/pr:n/ui:n/s:u/c:h/i:h/a:h/e:p/rl:o/rc:c 16898: 2020 active allows announced appeared arbitrary attacker blogs both code concept crafted critical cve cvss cvss:3 execute extremely first ipv6 mapp mcafee members microsoft neighbor” overview packets perfectly post potentially program proof protection reliable remote system results score: send maliciously shared simple stack today vector: vulnerability which windows “bad
Tags Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: