A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-22T20:32:36

Updated: 2024-08-05T02:25:12.689Z

Reserved: 2019-12-17T00:00:00

Link: CVE-2019-19840

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-22T21:15:10.177

Modified: 2020-01-27T13:26:05.083

Link: CVE-2019-19840

cve-icon Redhat

No data.