CVE-2023-28450
Discription

An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.Read More

Back to Main

Subscribe for the latest news: