// For flags

CVE-2022-40112

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable Buffer Overflow via the hostname parameter in binary /bin/boa.

TOTOLINK A3002R versión TOTOLINK-A3002R-He versión V1.1.1-B20200824.0128, es vulnerable a un Desbordamiento de Búfer por medio del parámetro hostname en el binario /bin/boa.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-09-06 CVE Reserved
  • 2022-09-06 CVE Published
  • 2024-03-29 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
A3002r Firmware
Search vendor "Totolink" for product "A3002r Firmware"
1.1.1-b20200824.0128
Search vendor "Totolink" for product "A3002r Firmware" and version "1.1.1-b20200824.0128"
-
Affected
in Totolink
Search vendor "Totolink"
A3002r
Search vendor "Totolink" for product "A3002r"
--
Safe