Lucene search

K

Wf2880 Security Vulnerabilities

cve
cve

CVE-2019-8985

On Netis WF2411 with firmware 2.1.36123 and other Netis WF2xxx devices (possibly WF2411 through WF2880), there is a stack-based buffer overflow that does not require authentication. This can cause denial of service (device restart) or remote code execution. This vulnerability can be triggered by a....

9.8CVSS

9.8AI Score

0.01EPSS

2019-02-21 07:29 PM
26