CVE-2007-2057

Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aircrack-ng:airodump-ng:0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-18 03:19

Updated : 2023-12-10 10:40


NVD link : CVE-2007-2057

Mitre link : CVE-2007-2057

CVE.ORG link : CVE-2007-2057


JSON object : View

Products Affected

aircrack-ng

  • airodump-ng