6.5

CVE-2024-20336

A vulnerability in the web-based user interface of Cisco Small Business 100, 300, and 500 Series Wireless APs could allow an authenticated, remote attacker to perform buffer overflow attacks against an affected device. In order to exploit this vulnerability, the attacker must have valid administrative credentials for the device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system.

Verknüpft mit AI von unstrukturierten Daten zu bestehenden CPE der NVD
This information is available to logged-in users.
Data is provided by the National Vulnerability Database (NVD)
CiscoWap121 Firmware Version-
   CiscoWap121 Version-
CiscoWap125 Firmware Version-
   CiscoWap125 Version-
CiscoWap131 Firmware Version-
   CiscoWap131 Version-
CiscoWap150 Firmware Version-
   CiscoWap150 Version-
CiscoWap320 Firmware Version-
   CiscoWap320 Version-
CiscoWap321 Firmware Version-
   CiscoWap321 Version-
CiscoWap351 Firmware Version-
   CiscoWap351 Version-
CiscoWap361 Firmware Version-
   CiscoWap361 Version-
CiscoWap571 Firmware Version-
   CiscoWap571 Version-
CiscoWap371 Firmware Version-
   CiscoWap371 Version-
CiscoWap571e Firmware Version-
   CiscoWap571e Version-
CiscoWap581 Firmware Version-
   CiscoWap581 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.13% 0.337
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
psirt@cisco.com 6.5 1.2 5.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CWE-121 Stack-based Buffer Overflow

A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).