Lucene search

K
cvelistMitreCVELIST:CVE-2019-8985
HistoryFeb 21, 2019 - 7:00 p.m.

CVE-2019-8985

2019-02-2119:00:00
mitre
www.cve.org

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%

On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a GET request with a long HTTP β€œAuthorization: Basic” header that is mishandled by user_auth->user_ok in /bin/boa.

9.9 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%

Related for CVELIST:CVE-2019-8985