35

CVE-2020-3119 Cisco CDP 协议栈溢出漏洞分析-极客君的博客

 4 years ago
source link: https://blog.51cto.com/14425409/2483091
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
作者:Hcamael@知道创宇404实验室时间:2020年03月19日原文地址:https://paper.seebug.org/1154/英文版本:https://paper.seebug.org/1156/CiscoDiscoveryProtocol(CDP)协议是用来发现局域网中的Cisco设备的链路层协议。最近CiscoCDP协议爆了几个漏洞,挑了个栈溢出的CVE-2020-3119先来搞

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK