Vulnerabilities > Opensynergy

DATE CVE VULNERABILITY TITLE RISK
2019-03-29 CVE-2018-20378 Improper Input Validation vulnerability in Opensynergy Blue SDK
The L2CAP signaling channel implementation and SDP server implementation in OpenSynergy Blue SDK 3.2 through 6.0 allow remote, unauthenticated attackers to execute arbitrary code or cause a denial of service via malicious L2CAP configuration requests, in conjunction with crafted SDP communication over maliciously configured L2CAP channels.
5.4