CVE-2022-44255

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a pre-authentication buffer overflow in the main function via long post data.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:lr350_firmware:9.3.5u.6369_b20220309:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr350:-:*:*:*:*:*:*:*

History

26 Nov 2022, 03:43

Type Values Removed Values Added
CPE cpe:2.3:o:totolink:lr350_firmware:9.3.5u.6369_b20220309:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr350:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787
First Time Totolink lr350
Totolink
Totolink lr350 Firmware
References (MISC) https://brief-nymphea-813.notion.site/LR350-bof-main-pre-authentication-9475d39331cd4d8bae67c8560ce279b7 - (MISC) https://brief-nymphea-813.notion.site/LR350-bof-main-pre-authentication-9475d39331cd4d8bae67c8560ce279b7 - Exploit, Third Party Advisory

23 Nov 2022, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44255

Mitre link : CVE-2022-44255

CVE.ORG link : CVE-2022-44255


JSON object : View

Products Affected

totolink

  • lr350
  • lr350_firmware
CWE
CWE-787

Out-of-bounds Write