Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Low

CVE-2019-15126 aka Kr00k

Disclosure Date: February 05, 2020 (last updated October 13, 2020)
An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.
Attacker Value
Unknown

CVE-2019-12126

Last updated March 11, 2020
This was incorrectly reported in an article as CVE-2019-12126. The actual CVE is [CVE-2019-15126](https://attackerkb.com/topics/cve-2019-15126). KrØØk vulnerability could allow crooks to intercept WiFi data packets
0