Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-17T20:32:37

Updated: 2024-08-03T05:41:11.253Z

Reserved: 2022-03-26T00:00:00

Link: CVE-2022-27928

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-17T21:15:08.413

Modified: 2022-07-18T13:20:58.183

Link: CVE-2022-27928

cve-icon Redhat

No data.