logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-8408

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-8408

Description:
A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Last updated date:
09/05/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/05/2024
Reference url to background

https://github.com/BuaaIOTTeam/Iot_Linksys/blob/main/Linksys_WRT54G_validate_services_port.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy