• caglararli@hotmail.com
  • 05386281520

CVE-2024-1220 | Moxa NPort W2150A/NPort W2250A up to 2.3 Built-In Web Server stack-based overflow

Çağlar Arlı      -    8 Views

CVE-2024-1220 | Moxa NPort W2150A/NPort W2250A up to 2.3 Built-In Web Server stack-based overflow

A vulnerability classified as critical was found in Moxa NPort W2150A and NPort W2250A up to 2.3. Affected by this vulnerability is an unknown functionality of the component Built-In Web Server. The manipulation leads to stack-based buffer overflow. This vulnerability is known as CVE-2024-1220. The attack can be launched remotely. There is no exploit available.