Lucene search

K

88w8787 Firmware Security Vulnerabilities

cve
cve

CVE-2019-6496

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks....

8.8CVSS

8.9AI Score

0.013EPSS

2019-01-20 08:29 PM
26