CVE-2022-29394

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the macAddress parameter in the function FUN_0041b448.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n600r_firmware:4.3.0cu.7647_b20210106:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*

History

16 May 2022, 17:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CPE cpe:2.3:o:totolink:n600r_firmware:4.3.0cu.7647_b20210106:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://github.com/d1tto/IoT-vuln/tree/main/Totolink/1.setWiFiAclAddConfig - (MISC) https://github.com/d1tto/IoT-vuln/tree/main/Totolink/1.setWiFiAclAddConfig - Exploit, Third Party Advisory
First Time Totolink n600r Firmware
Totolink n600r
Totolink

10 May 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-10 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29394

Mitre link : CVE-2022-29394

CVE.ORG link : CVE-2022-29394


JSON object : View

Products Affected

totolink

  • n600r_firmware
  • n600r
CWE
CWE-787

Out-of-bounds Write