CVE-2024-1220

CVSS 3.1 Score 8.2 of 10 (high)

Details

Published Mar 6, 2024
CWE ID 121

Summary

CVE-2024-1220 is a stack-based buffer overflow vulnerability found in the built-in web server of Moxa NPort W2150A/W2250A Series firmware versions 2.3 and earlier. It can be exploited by a remote attacker through a crafted payload sent to the web service, potentially leading to denial of service. The vulnerability has a base severity rating of HIGH and a base score of 8.2 according to CVSS:3.1. No user interaction or privileges are required for exploitation, and the attack vector is through the network. The impact on confidentiality is none, while integrity impact is low, and availability impact is high. Remediation measures have not been mentioned in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1220 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions