CVE-2019-19840

A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
Configurations

Configuration 1


Information

Published : 2020-01-22 09:15

Updated : 2020-01-27 01:26


NVD link : CVE-2019-19840

Mitre link : CVE-2019-19840

CWE