Логотип exploitDog
bind:"GHSA-qrgr-qfr9-4xfh" OR bind:"CVE-2020-24588"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-qrgr-qfr9-4xfh" OR bind:"CVE-2020-24588"

Количество 35

Количество 35

github логотип

GHSA-qrgr-qfr9-4xfh

около 3 лет назад

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
EPSS: Низкий
ubuntu логотип

CVE-2020-24588

около 4 лет назад

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
EPSS: Низкий
redhat логотип

CVE-2020-24588

около 4 лет назад

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 4.3
EPSS: Низкий
nvd логотип

CVE-2020-24588

около 4 лет назад

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
EPSS: Низкий
msrc логотип

CVE-2020-24588

около 4 лет назад

Windows Wireless Networking Spoofing Vulnerability

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2020-24588

около 4 лет назад

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...

CVSS3: 3.5
EPSS: Низкий
fstec логотип

BDU:2021-02663

около 4 лет назад

Уязвимость набора стандартов связи для коммуникации IEEE 802.11 операционной системы Windows, позволяющая нарушителю внедрить произвольные сетевые пакеты

CVSS3: 3.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0394-1

больше 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0433-1

больше 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2349-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2324-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2321-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14764-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9406

почти 4 года назад

ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9404

почти 4 года назад

ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0488-1

больше 2 лет назад

Security update for the Linux-RT Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9453

больше 3 лет назад

ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9452

больше 3 лет назад

ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0947-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0843-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-qrgr-qfr9-4xfh

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
1%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
1%
Низкий
около 4 лет назад
redhat логотип
CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 4.3
1%
Низкий
около 4 лет назад
nvd логотип
CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.

CVSS3: 3.5
1%
Низкий
около 4 лет назад
msrc логотип
CVE-2020-24588

Windows Wireless Networking Spoofing Vulnerability

CVSS3: 6.5
1%
Низкий
около 4 лет назад
debian логотип
CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...

CVSS3: 3.5
1%
Низкий
около 4 лет назад
fstec логотип
BDU:2021-02663

Уязвимость набора стандартов связи для коммуникации IEEE 802.11 операционной системы Windows, позволяющая нарушителю внедрить произвольные сетевые пакеты

CVSS3: 3.5
1%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2023:0394-1

Security update for the Linux Kernel

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0433-1

Security update for the Linux Kernel

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2021:2349-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2324-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2321-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:14764-1

Security update for the Linux Kernel

почти 4 года назад
oracle-oval логотип
ELSA-2021-9406

ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT)

почти 4 года назад
oracle-oval логотип
ELSA-2021-9404

ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2023:0488-1

Security update for the Linux-RT Kernel

больше 2 лет назад
oracle-oval логотип
ELSA-2021-9453

ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-9452

ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0947-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0843-1

Security update for the Linux Kernel

около 4 лет назад

Уязвимостей на страницу