CVE-2024-41281

Linksys WRT54G v4.21.5 has a stack overflow vulnerability in get_merge_mac function.
Configurations

No configuration.

History

01 Aug 2024, 13:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-121

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Linksys WRT54G v4.21.5 tiene una vulnerabilidad de desbordamiento de pila en la funciĆ³n get_merge_mac.

19 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-19 17:15

Updated : 2024-08-01 13:58


NVD link : CVE-2024-41281

Mitre link : CVE-2024-41281

CVE.ORG link : CVE-2024-41281


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow