CVE-2022-38555

Linksys E1200 v1.0.04 is vulnerable to Buffer Overflow via ej_get_web_page_name.
References
Link Resource
http://linksys.com Vendor Advisory
https://github.com/xxy1126/Vuln/tree/main/1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:e1200_firmware:1.0.04:*:*:*:*:*:*:*
cpe:2.3:h:linksys:e1200:-:*:*:*:*:*:*:*

History

01 Sep 2022, 15:04

Type Values Removed Values Added
References (MISC) http://linksys.com - (MISC) http://linksys.com - Vendor Advisory
References (MISC) https://github.com/xxy1126/Vuln/tree/main/1 - (MISC) https://github.com/xxy1126/Vuln/tree/main/1 - Exploit, Third Party Advisory
First Time Linksys
Linksys e1200
Linksys e1200 Firmware
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:linksys:e1200_firmware:1.0.04:*:*:*:*:*:*:*
cpe:2.3:h:linksys:e1200:-:*:*:*:*:*:*:*

28 Aug 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-28 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38555

Mitre link : CVE-2022-38555

CVE.ORG link : CVE-2022-38555


JSON object : View

Products Affected

linksys

  • e1200
  • e1200_firmware
CWE
CWE-787

Out-of-bounds Write