Remote Code Execution Vulnerability in Ruckus Unleashed through 200.7.10.102.64

Remote Code Execution Vulnerability in Ruckus Unleashed through 200.7.10.102.64

CVE-2019-19840 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.

Learn more about our Web Application Penetration Testing UK.