// For flags

CVE-2007-2057

Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.

Desbordamiento de búfer basado en pila en aircrack-ng airodump-ng 0.7 permite a atacantes remotos mediante a paquetes de autenticación 802.11 manipulados artesanalmente.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-04-12 First Exploit
  • 2007-04-17 CVE Reserved
  • 2007-04-18 CVE Published
  • 2024-05-06 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Aircrack-ng
Search vendor "Aircrack-ng"
Airodump-ng
Search vendor "Aircrack-ng" for product "Airodump-ng"
0.7
Search vendor "Aircrack-ng" for product "Airodump-ng" and version "0.7"
-
Affected