Vulnerabilities > CVE-2022-44255 - Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
totolink
CWE-787
critical

Summary

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a pre-authentication buffer overflow in the main function via long post data.

Vulnerable Configurations

Part Description Count
OS
Totolink
1
Hardware
Totolink
1

Common Weakness Enumeration (CWE)