Lucene search

K
nvd[email protected]NVD:CVE-2024-1220
HistoryMar 06, 2024 - 2:15 a.m.

CVE-2024-1220

2024-03-0602:15:44
CWE-121
web.nvd.nist.gov
4
cve-2024-1220
stack-based
remote attacker
crafted payload
denial of service
web service vulnerability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

8.2

Confidence

High

EPSS

0

Percentile

9.0%

A stack-based buffer overflow in the built-in web server in Moxa NPort W2150A/W2250A Series firmware version 2.3 and prior allows a remote attacker to exploit the vulnerability by sending crafted payload to the web service. Successful exploitation of the vulnerability could result in denial of service.

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

AI Score

8.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for NVD:CVE-2024-1220