CVE-2022-37084

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the sPort parameter at the addEffect function.
References
Link Resource
https://github.com/Darry-lang1/vuln/tree/main/TOTOLINK/A7000R/10 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

History

26 Aug 2022, 17:12

Type Values Removed Values Added
First Time Totolink a7000r Firmware
Totolink a7000r
Totolink
References (MISC) https://github.com/Darry-lang1/vuln/tree/main/TOTOLINK/A7000R/10 - (MISC) https://github.com/Darry-lang1/vuln/tree/main/TOTOLINK/A7000R/10 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
CWE CWE-787

25 Aug 2022, 15:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-25 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37084

Mitre link : CVE-2022-37084

CVE.ORG link : CVE-2022-37084


JSON object : View

Products Affected

totolink

  • a7000r
  • a7000r_firmware
CWE
CWE-787

Out-of-bounds Write