CVE-2022-44258

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter command in the setTracerouteCfg function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:lr350_firmware:9.3.5u.6369_b20220309:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr350:-:*:*:*:*:*:*:*

History

26 Nov 2022, 03:44

Type Values Removed Values Added
First Time Totolink lr350
Totolink
Totolink lr350 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-787
References (MISC) https://brief-nymphea-813.notion.site/LR350-bof-setTracerouteCfg-cca08814d6b24733ade00b2dae1d4c1a - (MISC) https://brief-nymphea-813.notion.site/LR350-bof-setTracerouteCfg-cca08814d6b24733ade00b2dae1d4c1a - Exploit, Third Party Advisory
CPE cpe:2.3:o:totolink:lr350_firmware:9.3.5u.6369_b20220309:*:*:*:*:*:*:*
cpe:2.3:h:totolink:lr350:-:*:*:*:*:*:*:*

23 Nov 2022, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44258

Mitre link : CVE-2022-44258

CVE.ORG link : CVE-2022-44258


JSON object : View

Products Affected

totolink

  • lr350
  • lr350_firmware
CWE
CWE-787

Out-of-bounds Write