Lucene search

K
cve[email protected]CVE-2014-9222
HistoryDec 24, 2014 - 6:59 p.m.

CVE-2014-9222

2014-12-2418:59:06
CWE-17
web.nvd.nist.gov
117
20
allegrosoft
rompager
"misfortune cookie"
cve-2014-9222
memory corruption
huawei
home gateway
remote attackers
privilege escalation

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.7 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.8%

AllegroSoft RomPager 4.34 and earlier, as used in Huawei Home Gateway products and other vendors and products, allows remote attackers to gain privileges via a crafted cookie that triggers memory corruption, aka the “Misfortune Cookie” vulnerability.

Affected configurations

NVD
Node
allegrosoftrompagerRange4.07

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.7 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.8%