CVE-2023-41727

critical

Description

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.

References

https://download.wavelink.com/Files/avalanche_v6.4.2_release_notes.txt

Details

Source: Mitre, NVD

Published: 2023-12-19

Updated: 2023-12-21

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical