CVE-2023-32701

Improper Input Validation in the Networking Stack of QNX SDP version(s) 6.6, 7.0, and 7.1 could allow an attacker to potentially cause Information Disclosure or a Denial-of-Service condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:blackberry:qnx_software_development_platform:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_software_development_platform:7.0:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:qnx_software_development_platform:7.1:*:*:*:*:*:*:*

History

21 Nov 2023, 19:56

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 19:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-32701

Mitre link : CVE-2023-32701

CVE.ORG link : CVE-2023-32701


JSON object : View

Products Affected

blackberry

  • qnx_software_development_platform
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation