Lucene search

K
cveMitreCVE-2022-37839
HistorySep 06, 2022 - 5:15 p.m.

CVE-2022-37839

2022-09-0617:15:08
CWE-120
mitre
web.nvd.nist.gov
36
5
totolink
a860r
buffer overflow
cve-2022-37839
cstecgi.cgi

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

65.9%

TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable to Buffer Overflow via Cstecgi.cgi.

Affected configurations

Nvd
Node
totolinka860r_firmwareMatch4.1.2cu.5182_b20201027
AND
totolinka860rMatch-
VendorProductVersionCPE
totolinka860r_firmware4.1.2cu.5182_b20201027cpe:2.3:o:totolink:a860r_firmware:4.1.2cu.5182_b20201027:*:*:*:*:*:*:*
totolinka860r-cpe:2.3:h:totolink:a860r:-:*:*:*:*:*:*:*

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

65.9%

Related for CVE-2022-37839