Lucene search

K
cveZdiCVE-2024-6146
HistoryJun 19, 2024 - 12:15 a.m.

CVE-2024-6146

2024-06-1900:15:50
CWE-787
CWE-121
zdi
web.nvd.nist.gov
26
actiontec wcb6200q
stack-based buffer overflow
remote code execution
http server
zdi-can-21418

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%

Actiontec WCB6200Q uh_get_postdata_withupload Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Actiontec WCB6200Q routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the HTTP server. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the HTTP server. Was ZDI-CAN-21418.

Affected configurations

Nvd
Vulners
Node
actiontecwcb6200q_firmwareMatch1.2l.03.5
AND
actiontecwcb6200qMatch-
VendorProductVersionCPE
actiontecwcb6200q_firmware1.2l.03.5cpe:2.3:o:actiontec:wcb6200q_firmware:1.2l.03.5:*:*:*:*:*:*:*
actiontecwcb6200q-cpe:2.3:h:actiontec:wcb6200q:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Actiontec",
    "product": "WCB6200Q",
    "versions": [
      {
        "version": "1.2L.03.5",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%

Related for CVE-2024-6146