Vulnerabilities > Marvell > 88W8801

DATE CVE VULNERABILITY TITLE RISK
2019-01-20 CVE-2019-6496 Out-of-bounds Write vulnerability in Marvell products
The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks.
low complexity
marvell CWE-787
8.3