1 results (0.002 seconds)

CVSS: 10.0EPSS: 69%CPEs: 1EXPL: 2

Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets. Desbordamiento de búfer basado en pila en aircrack-ng airodump-ng 0.7 permite a atacantes remotos mediante a paquetes de autenticación 802.11 manipulados artesanalmente. • https://www.exploit-db.com/exploits/3724 http://osvdb.org/34931 http://secunia.com/advisories/24880 http://secunia.com/advisories/24964 http://secunia.com/advisories/24982 http://security.gentoo.org/glsa/glsa-200704-16.xml http://securityreason.com/securityalert/2584 http://www.debian.org/security/2007/dsa-1280 http://www.kb.cert.org/vuls/id/349828 http://www.nop-art.net/advisories/airodump-ng.txt http://www.securityfocus.com/archive/1/465552/100/0/threaded h •