Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2019-12126

Last updated March 11, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

This was incorrectly reported in an article as CVE-2019-12126. The actual CVE is CVE-2019-15126.

KrØØk vulnerability could allow crooks to intercept WiFi data packets

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

General Information

Additional Info

Technical Analysis