9.8
CVSSv3

CVE-2019-19840

Published: 22/01/2020 Updated: 27/01/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed up to and including 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ruckuswireless unleashed

ruckuswireless zonedirector_1200_firmware