// For flags

CVE-2022-29399

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the url parameter in the function FUN_00415bf0.

Se ha detectado que TOTOLINK N600R versión V4.3.0cu.7647_B20210106, contiene un desbordamiento de pila por medio del parámetro url en la función FUN_00415bf0

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-16 CVE Reserved
  • 2022-05-10 CVE Published
  • 2023-12-01 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
N600r Firmware
Search vendor "Totolink" for product "N600r Firmware"
4.3.0cu.7647_b20210106
Search vendor "Totolink" for product "N600r Firmware" and version "4.3.0cu.7647_b20210106"
-
Affected
in Totolink
Search vendor "Totolink"
N600r
Search vendor "Totolink" for product "N600r"
--
Safe