NA

CVE-2024-4853

Published: 14/05/2024 Updated: 10/06/2024

Vulnerability Summary

Memory handling issue in editcap could cause denial of service via crafted capture file