Lucene search

K
cvelistMitreCVELIST:CVE-2019-15126
HistoryFeb 05, 2020 - 4:17 p.m.

CVE-2019-15126

2020-02-0516:17:37
mitre
www.cve.org
12

AI Score

6.5

Confidence

Low

EPSS

0.007

Percentile

80.4%

An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.