1 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Linksys WRT54G 4.21.5. It has been rated as critical. Affected by this issue is the function validate_services_port of the file /apply.cgi of the component POST Parameter Handler. The manipulation of the argument services_array leads to stack-based buffer overflow. The attack may be launched remotely. • https://github.com/BuaaIOTTeam/Iot_Linksys/blob/main/Linksys_WRT54G_validate_services_port.md https://vuldb.com/?ctiid.276488 https://vuldb.com/?id.276488 https://vuldb.com/?submit.398567 https://www.linksys.com • CWE-121: Stack-based Buffer Overflow •