Max CVSS 5.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-5388 4.0
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
12-06-2023 - 07:15 31-05-2018 - 13:29
CVE-2018-10811 5.0
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.
18-05-2021 - 14:28 19-06-2018 - 21:29
Back to Top Mark selected
Back to Top