Vulnerabilities > Hostingcontroller

DATE CVE VULNERABILITY TITLE RISK
2019-06-24 CVE-2019-12323 Out-of-bounds Write vulnerability in Hostingcontroller Hc10 10.14
The HC.Server service in Hosting Controller HC10 10.14 allows an Invalid Pointer Write DoS.
network
low complexity
hostingcontroller CWE-787
5.0