// For flags

CVE-2022-36480

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the command parameter in the function setTracerouteCfg.

Se ha detectado que TOTOLINK N350RT versión V9.3.5u.6139_B20201216, contiene un desbordamiento de pila por medio del parámetro command en la función setTracerouteCfg.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-07-25 CVE Reserved
  • 2022-08-25 CVE Published
  • 2024-03-17 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
N350rt Firmware
Search vendor "Totolink" for product "N350rt Firmware"
9.3.5u.6139_b20201216
Search vendor "Totolink" for product "N350rt Firmware" and version "9.3.5u.6139_b20201216"
-
Affected
in Totolink
Search vendor "Totolink"
N350rt
Search vendor "Totolink" for product "N350rt"
--
Safe