Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-54650
HistoryMay 24, 2022 - 12:00 a.m.

Totolink A3600R Buffer Overflow Vulnerability

2022-05-2400:00:00
China National Vulnerability Database
www.cnvd.org.cn
29
totolink a3600r
buffer overflow
infostat.cgi
denial of service
version v4.1.2cu.5182_b20201102
wireless router
china
taiwan
cve-2021-****

EPSS

0.001

Percentile

45.8%

TotoLink A3600R is a 6-antenna 1200M wireless router from TotoLink, Taiwan, China.A buffer overflow vulnerability exists in version V4.1.2cu.5182_B20201102 of the Totolink A3600R, which stems from a vulnerability in the fread function of infostat.cgi that contains stacker overflow, which can be exploited by an attacker to cause a denial of service (DoS) via the parameter CONTENT_LENGTH.

EPSS

0.001

Percentile

45.8%

Related for CNVD-2022-54650