Lucene search

K
cvelistMitreCVELIST:CVE-2019-6496
HistoryJan 19, 2019 - 5:00 p.m.

CVE-2019-6496

2019-01-1917:00:00
mitre
www.cve.org

9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks. Exploitation of the Wi-Fi device can lead to exploitation of the host application processor in some cases, but this depends on several factors including host OS hardening and the availability of DMA.

9 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

Related for CVELIST:CVE-2019-6496