ID CVE-2019-19840
Summary A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
References
Vulnerable Configurations
  • cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.10.2.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.10.2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.10.2.0.53:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.10.2.0.53:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.0:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.0:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.3.0.28:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.3.0.83:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.12.3.0.83:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.0:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.3.0.22:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.3.0.145:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:9.13.3.0.145:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.0.1.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.0.1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.0.1.0.44:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.0.1.0.44:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.1.0.0.1515:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.1.0.0.1515:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*
    cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 27-01-2020 - 13:26)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 27-01-2020 - 13:26
Published 22-01-2020 - 21:15
Last modified 27-01-2020 - 13:26
Back to Top