CVE-2020-15473

In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ntop:ndpi:*:*:*:*:*:*:*:*

Information

Published : 2020-07-01 04:15

Updated : 2020-07-06 12:23


NVD link : CVE-2020-15473

Mitre link : CVE-2020-15473


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

ntop

  • ndpi