CVE-2024-8408 - Linksys WRT54G Stack-Based Buffer Overflow in POST Parameter Handler

1 month ago 16
ARTICLE AD BOX
CVE ID : CVE-2024-8408
Published : Sept. 4, 2024, 2:15 p.m. | 24 minutes ago
Description : A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article