Windows LDAP Denial of Service Vulnerability

Windows LDAP Denial of Service Vulnerability

CVE-2023-21557 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

Learn more about our Web Application Penetration Testing UK.