CVE-2024-6146

June 19, 2024, 12:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Actiontec WCB6200Q router

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2024-6146 details

Published : June 19, 2024, 12:15 a.m.
Last Modified : June 19, 2024, 12:15 a.m.

Description

Actiontec WCB6200Q uh_get_postdata_withupload Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Actiontec WCB6200Q routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HTTP server. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the HTTP server. Was ZDI-CAN-21418.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description
CWE-121 Stack-based Buffer Overflow A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://www.zerodayinitiative.com/advisories/ZDI-24-809/ zdi-disclosures@trendmicro.com
This website uses the NVD API, but is not approved or certified by it.