CVE-2019-6963

A heap-based buffer overflow in cosa_dhcpv4_dml.c in the RDK RDKB-20181217-1 CcspPandM module may allow attackers with login credentials to achieve remote code execution by crafting a long buffer in the "Comment" field of an IP reservation form in the admin panel. This is related to the CcspCommonLibrary module.
Configurations

Configuration 1

cpe:2.3:a:rdkcentral:rdkb_ccsppandm:rdkb-20181217-1:*:*:*:*:*:*:*

Information

Published : 2019-06-20 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-6963

Mitre link : CVE-2019-6963

Products Affected
No products.
CWE