CVE-2022-27928

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*

Information

Published : 2022-07-17 14:15

Updated : 2022-07-18 06:20


NVD link : CVE-2022-27928

Mitre link : CVE-2022-27928


JSON object : View

Advertisement

dedicated server usa

Products Affected

pexip

  • pexip_infinity