Invalid Pointer Write DoS Vulnerability in Hosting Controller HC10 10.14

Invalid Pointer Write DoS Vulnerability in Hosting Controller HC10 10.14

CVE-2019-12323 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.

Learn more about our Cis Benchmark Audit For Server Software.