CVE-2014-9222

AllegroSoft RomPager 4.34 and earlier, as used in Huawei Home Gateway products and other vendors and products, allows remote attackers to gain privileges via a crafted cookie that triggers memory corruption, aka the "Misfortune Cookie" vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:allegrosoft:rompager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-24 18:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9222

Mitre link : CVE-2014-9222

CVE.ORG link : CVE-2014-9222


JSON object : View

Products Affected

allegrosoft

  • rompager
CWE
CWE-17

DEPRECATED: Code