Lucene search

K
nvd[email protected]NVD:CVE-2024-21780
HistoryFeb 02, 2024 - 7:15 a.m.

CVE-2024-21780

2024-02-0207:15:10
CWE-787
web.nvd.nist.gov
buffer overflow
home spot cube2
denial of service
not supported

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.1%

Stack-based buffer overflow vulnerability exists in HOME SPOT CUBE2 V102 and earlier. Processing a specially crafted command may result in a denial of service (DoS) condition. Note that the affected products are no longer supported.

Affected configurations

NVD
Node
kddihome_spot_cube_2_firmwareMatchv102
AND
kddihome_spot_cube_2Match-

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.1%

Related for NVD:CVE-2024-21780