Remote Denial of Service Vulnerability in strongSwan 5.6.0 and Older due to Missing Variable Initialization

Remote Denial of Service Vulnerability in strongSwan 5.6.0 and Older due to Missing Variable Initialization

CVE-2018-10811 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.

Learn more about our Web Application Penetration Testing UK.